Backdoor

Backdoor:Win32/Padodor.SK!MTB information

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 8DD253925B33D01E77A5.mlw
path: /opt/CAPEv2/storage/binaries/2df31a4ec63a8d42597c2f8a49c8896d784ed331a3b9168ddd3c6b86fe7d1005
crc32: 12BF8AD7
md5: 8dd253925b33d01e77a58c534f8d5e8b
sha1: 5f1c53d84bc71fb16ff46447cecbed396f8ad6cf
sha256: 2df31a4ec63a8d42597c2f8a49c8896d784ed331a3b9168ddd3c6b86fe7d1005
sha512: e70cb876b23a15635cb995ce7a20c653aa446a73053fe8e895c1dbc8b175361aa8a400c0fb1aa042a02153e3420520e2df4fee8ddd5ef4926d0a839db5470b06
ssdeep: 6144:ilPZD265VMtGDuMEUrQVad7nG3mbDp2o+SsmiMyhtHEyr5psPc1aj8DOvlvuZxrB:ilP06AtmuMtrQ07nGWxWSsmiMyh95r5z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17774292FF3491772C28103B2360F58C6F72E9579236E85A564AC805D23A7E3893BB7D5
sha3_384: e49fd3decd7a5107def8f9465efa355c28c0aa6e73ec59605e8bbb5612800b95d873ed57e78381dc21c347fbee6c1ba7
ep_bytes: 60909090909067e80000000090909090
timestamp: 2012-04-24 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
CAT-QuickHealBackdoor.Berbew.S30943575
SkyhighBehavesLike.Win32.Generic.fm
ALYacGenPack:Trojan.Agent.DQQO
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Trojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Trojan.Agent.DQQO
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.3ECE52881E
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Crypted-36
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.foufls
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.Padodor.Win32.555140
TrendMicroTROJ_GEN.R03BC0DJQ23
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.8dd253925b33d01e
EmsisoftGenPack:Trojan.Agent.DQQO (B)
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.esac
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Pahador.QLFO-8537
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.Agent.DQQO
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOK!8DD253925B33
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DJQ23
TencentBackdoor.Win32.Padodor.kp
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.84bc71
AvastWin32:BackdoorX-gen [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment