Categories: Backdoor

Backdoor:Win32/Padodor.SK!MTB removal instruction

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: B28AF50655F9D1A6135C.mlwpath: /opt/CAPEv2/storage/binaries/c314809c30da757740a116421057ec275db6499226b5abbc402bd71b7f26ceb4crc32: A39BDD53md5: b28af50655f9d1a6135c354e36c733c6sha1: e5792bce8e298b9f62868949a3060d64dbdf2010sha256: c314809c30da757740a116421057ec275db6499226b5abbc402bd71b7f26ceb4sha512: 16926b0e3f3ecd50c64c9df8d8ae43d2fa17628c86e392bd19d5fb797fc3fc7e3a01970e4ca5034d39325c16332ce9c196eb870be6ba54091e2537cf59f32b0bssdeep: 6144:SZJBsnQp9C81NByvZ6Mxv5Rar3O6B9fZSLhZmzbBy9:+Lsu9C8HByvNv54B9f01ZmHBy9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BC447B17B3D75E71DF548DB2002F90586D288128FFA6FABE4095D109BDEA99BD32E043sha3_384: 699c755b0aa46ffda4f38c1f1519c932a9ba78126d67fbd56a8b6d6f477170cdbcb4c489d1d5c255c6926cad57478ea6ep_bytes: 60909090909090b80010400090bbd0c7timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.DQQO
CAT-QuickHeal Worm.Dorkbot.A
Skyhigh BehavesLike.Win32.Backdoor.dc
McAfee Trojan-FVOJ!B28AF50655F9
Cylance unsafe
VIPRE Trojan.Agent.DQQO
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
K7GW Trojan ( 005780dd1 )
VirIT Win32.Padodor.V
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Padodor.NAM
APEX Malicious
ClamAV Win.Trojan.Crypted-28
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Trojan.Agent.DQQO
NANO-Antivirus Trojan.Win32.Padodor.fmkssg
Avast Win32:BackdoorX-gen [Trj]
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
TACHYON Backdoor/W32.Padodor
Emsisoft Trojan.Agent.DQQO (B)
Google Detected
F-Secure Trojan.TR/Crypt.XDR.Gen
DrWeb BackDoor.HangUp.5
Zillya Trojan.PadodorGen.Win32.21
Trapmine malicious.high.ml.score
FireEye Generic.mg.b28af50655f9d1a6
Sophos Troj/Padodor-M
Ikarus Trojan.Crypt
Jiangmin Backdoor.Padodor.esbt
Varist W32/Pahador.QLFO-8537
Avira TR/Crypt.XDR.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Padodor.SK!MTB
Arcabit Trojan.Agent.DQQO
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Win32.Trojan.PSE.9FITS9
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 Backdoor.Padodor
ALYac Trojan.Agent.DQQO
MAX malware (ai score=88)
Malwarebytes Padodor.Backdoor.Bot.DDS
Panda Trj/Genetic.gen
Tencent Backdoor.Win32.Padodor.kp
Yandex Backdoor.Padodor.AF
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
BitDefenderTheta AI:Packer.FF8582001E
AVG Win32:BackdoorX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:Win/Berbew.88626829

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago