Backdoor

How to remove “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: A776702E3BDFA0C32A7D.mlw
path: /opt/CAPEv2/storage/binaries/a106f187089ec20cbccd5599ab2c65f26fa17cd5d253715f2a9b2db8d19c0051
crc32: 36B905FF
md5: a776702e3bdfa0c32a7db1b77d4a4974
sha1: 2ad75961f48fb2c5f6a88cb1b29ddfde338c5040
sha256: a106f187089ec20cbccd5599ab2c65f26fa17cd5d253715f2a9b2db8d19c0051
sha512: 092b134c8f3482ef6478c01c0498c18a4fff11b8f0ea6788d16b65abf4cdd1d8f0c2af7ee702b0c0bc4d4628575e6024a3080008e9c66e4778767478b40de632
ssdeep: 6144:yUUjlrz1yNxunXe8yhrtMsQBvli+RQFdq:zUjFovAO8qRMsrOQF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E647D26B6C80F71CBA31372214BDDD5EB39846C1F6451E34778821E1B66ED2D2B3B86
sha3_384: d42680608aa3168025298972c44e754e8b004243d9f695cd4fcdf68fcff2bd9822edfdcb357625c88fabd84e56b46ebc
ep_bytes: 90909067e80000000090589090909090
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
SkyhighBehavesLike.Win32.Generic.fh
McAfeeGenericRXHD-SL!6AF12F8C8152
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Trojan.Agent.DQQO
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.foufls
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
TACHYONBackdoor/W32.Padodor
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.HangUp.5
VIPREGenPack:Trojan.Agent.DQQO
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.a776702e3bdfa0c3
EmsisoftGenPack:Trojan.Agent.DQQO (B)
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.ewpp
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Pahador.QLFO-8537
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.C2396FBE21
ALYacGenPack:Trojan.Agent.DQQO
MAXmalware (ai score=81)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Padodor.kp
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.1f48fb
AvastWin32:BackdoorX-gen [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment