Backdoor

Backdoor:Win32/Padodor.SK!MTB removal tips

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: BEA901D64CA3040DD8CC.mlw
path: /opt/CAPEv2/storage/binaries/5f74481415e54f0ecc9957853952c09df5359504acd2b5597be35c56428aadc7
crc32: 1F8F506F
md5: bea901d64ca3040dd8ccfc98e2da49d5
sha1: f0a360146648c961a7597611ba03f2c8c68e02a4
sha256: 5f74481415e54f0ecc9957853952c09df5359504acd2b5597be35c56428aadc7
sha512: d870b6403824cb4ecc79b2a8fb21b0ad4bb27885a2891cf9d71bbd63c268cbb164bd35bd64bf8d05f3c755a5f42c313ef8862cf106e802c97bea6dfd774a00eb
ssdeep: 3072:AvxDZ/Kp0apugHT1dTS6qeyPpwoTRBmDRGGurhUXvBj2QE2HegPelTeIdI7jFH8:6Irp86BNm7U5j2QE2+g24Id2jFH8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7248C6B621A0FAEF5B303B27D075485BE2B9D34425984E334784DED3297E57C2BE284
sha3_384: 5881d1aefe89932464183605e9c667ff56f173a683930496d0ff97e503241f48c838c08ee56a5755a4174ffcac10bbfc
ep_bytes: 90909067e80000000058909090909090
timestamp: 2016-06-02 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.5
MicroWorld-eScanGen:Trojan.ShellObject.o8Z@ai6MB5n
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGeneric Malware.bj
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.o8Z@ai6MB5n
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.46648c
ArcabitTrojan.ShellObject.EF7C4F
BitDefenderThetaAI:Packer.5455A2201E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Zpack-10001780-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.o8Z@ai6MB5n
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.hp
EmsisoftGen:Trojan.ShellObject.o8Z@ai6MB5n (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
ZillyaTrojan.PadodorGen.Win32.8
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.bea901d64ca3040d
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.ewpp
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.o8Z@ai6MB5n
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGen:Trojan.ShellObject.o8Z@ai6MB5n
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusBackdoor.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment