Backdoor

Should I remove “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: FBC19FBD55C586D4BD25.mlw
path: /opt/CAPEv2/storage/binaries/06b9e1669fbbc78a8134b5776320387627551ca36ce9143d4071754b6ab0d811
crc32: 828C016F
md5: fbc19fbd55c586d4bd25a686281b7c94
sha1: 577f2fa4e0ae7904bf9b2306e63ba4d2067bb405
sha256: 06b9e1669fbbc78a8134b5776320387627551ca36ce9143d4071754b6ab0d811
sha512: 4d139baea421e6dabb50a1e86c700d44523e615207ceea0cf6bc0e7e41a2db987c237cd75fafb3cd20216800cea55cae6c9a4b116b9381436af75f0847931160
ssdeep: 12288:plX5D6t3XGCByvNv54B9f01ZmHByvNv5imipWf0Aq:Z6t3XGpvr4B9f01ZmQvrimipWf0Aq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F847D5B33D69F72CF900AF1213E6496610CD17AFBF6E9BC5099C00DF9A6A98C339191
sha3_384: 782e8f8cc4949e348651a0645af3f5b26fbc708f47b89745f68f50145b0f942d01758ee7729994664d9c89d28372e6df
ep_bytes: 60909090909090b80010400090bbd0c7
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.DQQO
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.fh
McAfeeTrojan-FVOJ!FBC19FBD55C5
MalwarebytesPadodor.Backdoor.Bot.DDS
VIPRETrojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderTrojan.Agent.DQQO
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.924506AE21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.a6fff41c
NANO-AntivirusTrojan.Win32.Padodor.foufls
ViRobotTrojan.Win.Z.Padodor.407557.CZC
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.Padodor.Win32.670999
TrendMicroTROJ_GEN.R03BC0DK723
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.fbc19fbd55c586d4
EmsisoftTrojan.Agent.DQQO (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.esac
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Pahador.QLFO-8537
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.Agent.DQQO
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacTrojan.Agent.DQQO
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DK723
TencentBackdoor.Win32.Padodor.kp
YandexBackdoor.Padodor.AF
IkarusBackdoor.Win32.Padodor
MaxSecureBackdoor.Win32.Padodor.gen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.4e0ae7
AvastWin32:BackdoorX-gen [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment