Backdoor

Backdoor:Win32/Padodor.SK!MTB removal instruction

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: B4389D5CAB030D3ABAA7.mlw
path: /opt/CAPEv2/storage/binaries/53e9c980aaad380bcca0dc359de9eeff71bb2181a954ed963a3d556b99d6670e
crc32: E4548E69
md5: b4389d5cab030d3abaa7f4c2c527fe0d
sha1: d713510770bd7102c1da2522aacc23d48307719a
sha256: 53e9c980aaad380bcca0dc359de9eeff71bb2181a954ed963a3d556b99d6670e
sha512: 413f64f5af15b7fae15b03b97498660fe9ded2adca1e328bb212b9b9c177fe578fb121e5edc59d10c816949aa3c5486218cce7aacc4763e87a030c75fc8e7644
ssdeep: 12288:Qx/GJSLrpV6yYP4rbpV6yYPg058KpV6yYP8OThj:QxuJSLrW4XWleKW8OThj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7B49D165A672F61C41180BE34164D5BAB6ACC353FFE9CE405FAC0DE8129B5CC2AE277
sha3_384: f273ce47193770cb516eb5b4a1690037525f985a1f14cd13d02b4d902c0ae43853b8a9506ee31f54e293e68148d437a8
ep_bytes: 60909090909067e80000000090909090
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.EKZ@a8GaUlg
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.gc
McAfeeGenericRXHD-SL!0178DD727078
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.1388979
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.770bd7
ArcabitTrojan.ShellObject.EA086E
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-36
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.EKZ@a8GaUlg
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Trojan.ShellObject.EKZ@a8GaUlg (B)
F-SecureTrojan.TR/Redcap.oufxg
DrWebBackDoor.HangUp.5
VIPREGen:Trojan.ShellObject.EKZ@a8GaUlg
TrendMicroBKDR_BERBEW.SMA
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b4389d5cab030d3a
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminTrojanProxy.Qukart.brak
VaristW32/Pahador.QLFO-8537
AviraTR/Redcap.oufxg
MAXmalware (ai score=88)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1D7CWH4
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.CF50A20F1E
ALYacGen:Trojan.ShellObject.EKZ@a8GaUlg
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_BERBEW.SMA
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment