Categories: Backdoor

How to remove “Backdoor:Win32/Padodor.SK!MTB”?

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: F91E2103C8F8B479CA86.mlwpath: /opt/CAPEv2/storage/binaries/915edfb563707f279196cb6ada41e94205992271c6539db3fcbcd946254fcbdecrc32: C30F1F75md5: f91e2103c8f8b479ca86688f31fbb168sha1: f35fb8ca9ed14cece2d05e5fc72049a5c5bc4989sha256: 915edfb563707f279196cb6ada41e94205992271c6539db3fcbcd946254fcbdesha512: 1adf479918512938aad1b3da4b77c3889498e0d55f0e9d890b117ad779e9ee24eb3adec9a08d3cca3f3f78e23241173f92dec1e1f13c7db6ba58fc120a03c58bssdeep: 6144:pRcyzh0icNxunXe8yhrtMsQBvli+RQFdq:cAhsvAO8qRMsrOQFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T119647ED5B6980B72CE8312B2260F4C9EDB2984DC1F64B5D30FB8C22F5666C9095B77C6sha3_384: 8254042a5601bd94af21cbbc23fce3dbc212c7cf05665324fc399572eed84673be92543ac31ec899e0c5bbb7fa8ef9e5ep_bytes: 909090906090b8001040009090909090timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan GenPack:Trojan.Agent.DQQO
FireEye Generic.mg.f91e2103c8f8b479
CAT-QuickHeal Backdoor.Padodor
Skyhigh BehavesLike.Win32.Generic.fh
ALYac GenPack:Trojan.Agent.DQQO
Cylance unsafe
Zillya Trojan.Padodor.Win32.1146085
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
BitDefender GenPack:Trojan.Agent.DQQO
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Padodor.NAM
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Crypted-29
Kaspersky Backdoor.Win32.Padodor.gen
NANO-Antivirus Trojan.Win32.Padodor.foufls
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
Emsisoft GenPack:Trojan.Agent.DQQO (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb BackDoor.HangUp.5
VIPRE GenPack:Trojan.Agent.DQQO
TrendMicro TROJ_GEN.R03BC0DJO23
Trapmine malicious.high.ml.score
Sophos Troj/Padodor-M
Ikarus Backdoor.Win32.Padodor
Jiangmin Backdoor.Padodor.ervc
Varist W32/Pahador.QLFO-8537
Avira TR/Dropper.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Padodor.SK!MTB
Arcabit GenPack:Trojan.Agent.DQQO
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Win32.Trojan.PSE.15MS2TX
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
McAfee Trojan-FVOJ!F91E2103C8F8
TACHYON Backdoor/W32.Padodor
DeepInstinct MALICIOUS
VBA32 Backdoor.Padodor
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DJO23
Tencent Backdoor.Win32.Padodor.kp
SentinelOne Static AI – Malicious PE
Fortinet W32/Qukart.A!tr
BitDefenderTheta AI:Packer.2715D70421
AVG Win32:BackdoorX-gen [Trj]
Cybereason malicious.a9ed14
Avast Win32:BackdoorX-gen [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago