Backdoor

Should I remove “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 92FC79F08B6A3D65971D.mlw
path: /opt/CAPEv2/storage/binaries/cbcb08314e0d30cb7c5b627ba45b30ad7a0e68594e9c937ae765c2762f5220bd
crc32: 10FF0CD8
md5: 92fc79f08b6a3d65971d45b7ad1344e4
sha1: f66cd6a7775866e016055f23f3563f90908b2abc
sha256: cbcb08314e0d30cb7c5b627ba45b30ad7a0e68594e9c937ae765c2762f5220bd
sha512: 5826d797439e46820c672baf796e58a403d421d6aee8babf1e459bb7289413ed58c39973bc8db9a95e35218bccd6586ea0d55661135a6491d7a6a2943578c538
ssdeep: 3072:4jEXMKeqL8IzM0HditQKe5SJdEN0s4WE+3S9pui6yYPaI7DX:4jbKe8g09aQhIENm+3Mpui6yYPaI/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CED3BF55A74B2E73ED9E47F025071863BB2FC5BDC13644C04BAD805E873BEA9433A49A
sha3_384: 3d422b5232544e5a72c8aee4d7556955a56405528f9653c82504ef6432d3d46fa05f83ce5589acd5764a3f879d08f174
ep_bytes: 90b80010400090bbd0c7400090b99018
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
FireEyeGeneric.mg.92fc79f08b6a3d65
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXHD-SL!9980AAE3A6B1
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Trojan.Agent.DQQO
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.777586
BitDefenderThetaAI:Packer.AB6D347E21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Padodor-6840301-0
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.foufls
TACHYONBackdoor/W32.Padodor
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.HangUp.5
VIPREGenPack:Trojan.Agent.DQQO
Trapminemalicious.high.ml.score
EmsisoftGenPack:Trojan.Agent.DQQO (B)
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.eyag
VaristW32/Pahador.QLFO-8537
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1G33IXO
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGenPack:Trojan.Agent.DQQO
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
AvastWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment