Backdoor

Backdoor:Win32/Padodor.SK!MTB removal guide

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 22A77143FE211490C56B.mlw
path: /opt/CAPEv2/storage/binaries/0df5d89562c9041f960a91c6a2225e30705985d5e510802a7d1d6340ed95cf09
crc32: 85DE9A8A
md5: 22a77143fe211490c56bdcf472437127
sha1: 981bdb3b0bf64366a7699c3aadae6309f393eb1b
sha256: 0df5d89562c9041f960a91c6a2225e30705985d5e510802a7d1d6340ed95cf09
sha512: 3d134246941d0c24142f6045a446237c2695737e0cfd4a0d1c1980bc1edaa5468a2c095b2af3984917f6d509552b119410d7fe436aadc8b81952c7d2156e8b3c
ssdeep: 6144:/zu7zOtzIiQ+e/CCAkOCOu0EajNVBZr6y2WX:Azaz6bd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DA48187FBC7217BC52E5A391537DE222626DC21FFE644A12C8CE9353DB92C971186E0
sha3_384: 062f3186214d48387f3658c8a74b41bb2ae71e4fd6b943e95f34fc8b618c455ba9185eb38fed699f1fee4a0a4a5b18bf
ep_bytes: 90906090909090b800104000bbd0c740
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.5
MicroWorld-eScanTrojan.Agent.DQQO
ClamAVWin.Trojan.Crypted-32
FireEyeGeneric.mg.22a77143fe211490
SkyhighBehavesLike.Win32.Generic.gt
McAfeeTrojan-FVOJ!22A77143FE21
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.b0bf64
BitDefenderThetaAI:Packer.721F231321
SymantecBackdoor.Berbew
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftTrojan.Agent.DQQO (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.QukartGen.Win32.2
Trapminemalicious.high.ml.score
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.J7QU8D
JiangminBackdoor.Padodor.esac
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacTrojan.Agent.DQQO
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
IkarusBackdoor.Win32.Padodor
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment