Categories: Backdoor

Backdoor:Win32/Padodor.SK!MTB removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: E0AD1341B8E7A6BBD42A.mlwpath: /opt/CAPEv2/storage/binaries/ad3b9f81f8bd0aed13f7a937e57d74ec4371cba666c9ac705244d99ee79f4fcbcrc32: 4D783386md5: e0ad1341b8e7a6bbd42a157cc018740csha1: 1a6e2438140c5e711d0075508179571aeb78ed30sha256: ad3b9f81f8bd0aed13f7a937e57d74ec4371cba666c9ac705244d99ee79f4fcbsha512: c7f657564919a29f970b54ac09a94eedb665f7d2aa2b3a92303dd8dbf58bbdbcc66d94ee1e5b0cc6be5689f6e71a89ffdbe41c48afd623f4781d7784e5f5bfc9ssdeep: 12288:str5JSLrpV6yYP4rbpV6yYPg058KpV6yYP8OThj:AFJSLrW4XWleKW8OThjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T193B4AE3259A72FA3C92181BC751A4D1B9B16CC213FFD9CD404FAC0DEC9396D4CAAA179sha3_384: da14ecb001b01052602e32987b1b9ce95d9ec5b11b37e350136a7d7253e767701a3e906d0854a0260f91a33f3e73dd13ep_bytes: 90909090906090b800104000906a0490timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Elastic malicious (high confidence)
MicroWorld-eScan GenPack:Trojan.Agent.DQQO
FireEye Generic.mg.e0ad1341b8e7a6bb
CAT-QuickHeal Worm.Dorkbot.A
Skyhigh BehavesLike.Win32.Generic.gc
ALYac GenPack:Trojan.Agent.DQQO
Cylance unsafe
Zillya Trojan.QukartGen.Win32.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
BitDefender GenPack:Trojan.Agent.DQQO
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Padodor.NAM
APEX Malicious
ClamAV Win.Trojan.Crypted-31
Kaspersky Backdoor.Win32.Padodor.gen
NANO-Antivirus Trojan.Win32.Padodor.foufls
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
Emsisoft GenPack:Trojan.Agent.DQQO (B)
F-Secure Trojan.TR/Patched.Ren.Gen
DrWeb BackDoor.HangUp.5
VIPRE GenPack:Trojan.Agent.DQQO
TrendMicro BKDR_BERBEW.SMA
Trapmine malicious.high.ml.score
Sophos Troj/Padodor-M
SentinelOne Static AI – Malicious PE
MAX malware (ai score=88)
Jiangmin Backdoor.Padodor.bqip
Google Detected
Avira TR/Patched.Ren.Gen
Varist W32/Pahador.QLFO-8537
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Padodor.SK!MTB
Arcabit GenPack:Trojan.Agent.DQQO
ZoneAlarm Backdoor.Win32.Padodor.gen
GData GenPack:Trojan.Agent.DQQO
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 Backdoor.Padodor
TACHYON Backdoor/W32.Padodor
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall BKDR_BERBEW.SMA
Tencent Backdoor.Win32.Padodor.kp
Ikarus Backdoor.Win32.Padodor
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Qukart.A!tr
BitDefenderTheta AI:Packer.CF50A20F1E
AVG Win32:BackdoorX-gen [Trj]
Cybereason malicious.8140c5
Avast Win32:BackdoorX-gen [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago