Backdoor

Backdoor:Win32/Padodor.SK!MTB malicious file

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: CB295E94D16FCF599E13.mlw
path: /opt/CAPEv2/storage/binaries/5d30cffdaa2871670cf0c756bdc56f47e115e382749c9da336da83e1a7ecc5c1
crc32: 464BDD63
md5: cb295e94d16fcf599e1359760ae58ab9
sha1: 04873921e54cba5eda7cfc2d3046821a74a81a1b
sha256: 5d30cffdaa2871670cf0c756bdc56f47e115e382749c9da336da83e1a7ecc5c1
sha512: e0ce1819690df8ef01ef436d8cda37f085eec77013f3df50c2581ce9ab42f42e47dc7ab48c0c937cb88913bd2c669108bcd1e72e1f18861b3a6d48925d654e55
ssdeep: 6144:JBrImqJ54CNNxunXe8yhrtMsQBvli+RQFdq:3OSmvAO8qRMsrOQF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132647C16B6CA3B71C6A302B2160B0CD6DB29849C1F5C52E3F378B35E196ECD29177B46
sha3_384: c102752121cb01a4674515331a5c5c8bf18eb1d2655229c4bcda500f6569ca3153f948c7e17ec63127a038eda9e74ea7
ep_bytes: 909090b8001040009090bbd0c7400090
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.5
MicroWorld-eScanGen:Trojan.ShellObject.t8Z@aOOYw2o
CAT-QuickHealBackdoor.Padodor.S31773937
SkyhighBehavesLike.Win32.Generic.fh
McAfeeGenericRXHD-SL!D36263563C84
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.1e54cb
ArcabitTrojan.ShellObject.EFA35F
BitDefenderThetaAI:Packer.C2396FBE21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Lazy-10004830-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.t8Z@aOOYw2o
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
EmsisoftGen:Trojan.ShellObject.t8Z@aOOYw2o (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Trojan.ShellObject.t8Z@aOOYw2o
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.ewpp
VaristW32/Pahador.QLFO-8537
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Padodor.kp
YandexBackdoor.Padodor.AF
IkarusBackdoor.Win32.Padodor
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment