Backdoor

Backdoor:Win32/Padodor.SK!MTB removal tips

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: EE08B5C60CBDC491C11D.mlw
path: /opt/CAPEv2/storage/binaries/bbe8ab62c5d83f671d16bfd083b0f9e3e80b1fef49dc21532efba00b0f2ade4b
crc32: 15130A98
md5: ee08b5c60cbdc491c11d118703e5db4c
sha1: 0041e7f2727bc75904238ad03c574b6b20eb5d21
sha256: bbe8ab62c5d83f671d16bfd083b0f9e3e80b1fef49dc21532efba00b0f2ade4b
sha512: ae5431b50ef22fae6391005ba982edfadfa18cc3dd7fe39afd760c4dcec0f42d34b53b11df083726b0dc03ed76beef0e19112065c596e7fca565cf1ef62048a9
ssdeep: 1536:nLC8spuy+p5mWVpsJf2fb8T2cA7R34duV9jojTIvjrH:nLCxpuyAhps+FJl34d69jc0vf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FBA39E06BEB72FE3C1820374D3099C5DFBDD503053B6B4162525F06EE657AA90A3FA61
sha3_384: 50d3d87cbc3255c9faff2b0276faeb77997dc2f34ffcb69d2aff8be5d932602394732e5a1d75f3c281cfd9212cce0fd7
ep_bytes: 9060909090b800104000909090906a04
timestamp: 1986-03-19 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.g8W@aiHu4Wp
FireEyeGeneric.mg.ee08b5c60cbdc491
CAT-QuickHealBackdoor.Padodor
SkyhighBehavesLike.Win32.Generic.nc
McAfeeTrojan-FVOJ!EE08B5C60CBD
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.g8W@aiHu4Wp
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitTrojan.ShellObject.EC7E1E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.g8W@aiHu4Wp
NANO-AntivirusTrojan.Win32.Padodor.kfvtig
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
TrendMicroTROJ_GEN.R03BC0DLP23
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.g8W@aiHu4Wp (B)
IkarusTrojan.Win32.Padodor
JiangminTrojanSpy.Convagent.fp
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.g8W@aiHu4Wp
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.911C0A761E
ALYacGen:Trojan.ShellObject.g8W@aiHu4Wp
MAXmalware (ai score=80)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLP23
RisingBackdoor.Padodor!8.118 (TFE:5:ostuCj5goYJ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.2727bc
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment