Categories: Backdoor

How to remove “Backdoor:Win32/Padodor.SK!MTB”?

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: A3A99D9FC25E3891D726.mlwpath: /opt/CAPEv2/storage/binaries/f90fa0413861755f92beaa8924286e4c11f72eca3e4629da08c50f1698c6e240crc32: AD64AC73md5: a3a99d9fc25e3891d72617809ee372a1sha1: 8c95ecd91fdab40c72e1364be81e93354562fd42sha256: f90fa0413861755f92beaa8924286e4c11f72eca3e4629da08c50f1698c6e240sha512: 449bcbc4750887064ca033113998536a50adbf7831a33e4bbfafe1a1f340fd9209d7db326cebfe4ef504859d8bb5dfa12a8d1208826676e7f7a3d9928695948cssdeep: 6144:+q9Z+tH5tGDuMEUrQVad7nG3mbDp2o+SsmiMyhtHEyr5psPc1aj8DOvlvuZxriE5:+qWtZtmuMtrQ07nGWxWSsmiMyh95r5Oatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13974FA6FB3491772D28102B2360FDAD6B76E9879336ACDA05468801D1367F3893BB3D5sha3_384: 4f764c0d2878fad47cb03d5bb47ad4686c7e9bbd04805bc4da57ebddc2e7106d12b8ef14b3a7e76cc2a71019f2d332ecep_bytes: 909090909060b80010400090bbd0c740timestamp: 2012-04-24 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Trojan.Agent.DQQO
FireEye Generic.mg.a3a99d9fc25e3891
CAT-QuickHeal Backdoor.Berbew.S30943575
Skyhigh BehavesLike.Win32.Generic.fm
McAfee Trojan-FVOJ!A3A99D9FC25E
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Agent.DQQO
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
BitDefender Trojan.Agent.DQQO
K7GW Trojan ( 005780dd1 )
Cybereason malicious.91fdab
Symantec Backdoor.Berbew
Elastic malicious (high confidence)
ESET-NOD32 Win32/Padodor.NAM
APEX Malicious
ClamAV Win.Trojan.Crypted-31
Kaspersky Backdoor.Win32.Padodor.gen
NANO-Antivirus Trojan.Win32.Padodor.foufls
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
Emsisoft Trojan.Agent.DQQO (B)
F-Secure Trojan.TR/Crypt.XDR.Gen
DrWeb BackDoor.HangUp.5
Zillya Trojan.Padodor.Win32.1363980
Trapmine malicious.moderate.ml.score
Sophos Troj/Padodor-M
Ikarus Backdoor.Win32.Padodor
MAX malware (ai score=86)
Jiangmin Backdoor.Padodor.ervx
Google Detected
Avira TR/Crypt.XDR.Gen
Varist W32/Pahador.QLFO-8537
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Microsoft Backdoor:Win32/Padodor.SK!MTB
Arcabit Trojan.Agent.DQQO
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Trojan.Agent.DQQO
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
BitDefenderTheta AI:Packer.3ECE52881E
ALYac Trojan.Agent.DQQO
TACHYON Backdoor/W32.Padodor
DeepInstinct MALICIOUS
VBA32 Backdoor.Padodor
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Backdoor.Win32.Padodor.kp
Yandex Backdoor.Padodor.AF
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.FBNK!tr
AVG Win32:BackdoorX-gen [Trj]
Avast Win32:BackdoorX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago