Backdoor

Backdoor:Win32/Padodor.SK!MTB removal tips

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 0EC8D15721D347BA6EDC.mlw
path: /opt/CAPEv2/storage/binaries/8f10edb25852314ab39d02c6f848bafd4a3cb6df5296da146ebc252a211104d0
crc32: B9A93E3B
md5: 0ec8d15721d347ba6edc074350fb898a
sha1: c9c0821598c6f8a321dc501c87f184ed6238de92
sha256: 8f10edb25852314ab39d02c6f848bafd4a3cb6df5296da146ebc252a211104d0
sha512: 15e6d8b6b1f97f568bb56d9e7576e089b0bd5ce359b28765f0ada8646bef8bab2c00dc086c0c346ef02a3380ae3e606298c3beda0811297f87edc1a6c37d2fb9
ssdeep: 3072:oIATRqOU442DA73EVeFKPD375lHzpa1P:oIAJJ42DA73EVeYr75lHzpaF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120A38DAF76E45FA7C3822377660B18C6953EF63823FE80124849C15A1F3BB5DA236553
sha3_384: 00fd93dba0fd2d0a074ffad2c21bffd55e5325c119994f7919b80527c4ba1f69f718644e5fe3cd6b1f3ad1e3c4ec836d
ep_bytes: 9090b800104000909090906a04909090
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.g8W@aiKV3eh
SkyhighBehavesLike.Win32.Generic.nc
McAfeeGenericRXPE-AP!53F0FB493659
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.16
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.598c6f
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.g8W@aiKV3eh
NANO-AntivirusTrojan.Win32.Padodor.kbmnfv
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kl
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.g8W@aiKV3eh (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.g8W@aiKV3eh
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.eybj
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.ShellObject.E03BD9
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.6Y5R0K
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.C486CAAD21
MAXmalware (ai score=84)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:hZCzzPv8nBJ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment