Backdoor

Backdoor:Win32/Padodor.SK!MTB removal guide

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: C5AC80BC0CC0042F97BD.mlw
path: /opt/CAPEv2/storage/binaries/de7f1f248a75701f3e8d16bfdadafb7fbf5c14825c2ea4b657137c5fe822bd67
crc32: D85592C6
md5: c5ac80bc0cc0042f97bd475adeb993ca
sha1: ea784dd4086a6bb9c6e958ba18165da2e9be7b57
sha256: de7f1f248a75701f3e8d16bfdadafb7fbf5c14825c2ea4b657137c5fe822bd67
sha512: 6451d5d347d3b38de71317dd1339584570f373e0b24dbcba0753de4be2355f3ef4efa1a4a81221578c6d9dcf8fa0b246b4005ea4f2376debf3a0a91b9e950f4c
ssdeep: 1536:gjyyl+ApoPIn7mmnQ7rAsneqk0nCCJt3HEvnfISiGh6OM6bOLXi8PmCofGV:xjwTnnQQsrPnCY3oIq6DrLXfzoeV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EA37D23A2341D62D9D106F13D7637CAE72CE52CC3BCCA731950E44CA24B967A77A792
sha3_384: 9ce0b79cf7d47293bd8501c8fa35deabbc993dd5936848dd6759c0e946b93e36492c97556300e5bfde7f15da598e7a64
ep_bytes: 9090906090b80010400090906a049090
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.f8W@aKzODno
SkyhighBehavesLike.Win32.Generic.nc
McAfeeGeneric Malware.bj
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.f8W@aKzODno
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.4086a6
ArcabitTrojan.ShellObject.EDC170
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.f8W@aKzODno
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Trojan.ShellObject.f8W@aKzODno (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.PadodorGen.Win32.13
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eyhp
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.f8W@aKzODno
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.89FC6AB71E
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:fGiz2IHxOJD)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment