Backdoor

Backdoor:Win32/Padodor.SK!MTB malicious file

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: FC3BA8C9EC8B4DBF7170.mlw
path: /opt/CAPEv2/storage/binaries/a1bf06add738fb9c3330cd360be6995c996f8621ec22206cd16548554312c3a3
crc32: F86F2F87
md5: fc3ba8c9ec8b4dbf7170496a3a701d25
sha1: 6f73e8e02d2dcd4bb096d971d5b435c290a5a7a7
sha256: a1bf06add738fb9c3330cd360be6995c996f8621ec22206cd16548554312c3a3
sha512: 2d65c1086fe6c280daf73071cc35b6d54a5d2ccbed8b89a63ee2505441424d87f0a9d57c4e50287f7e0d7de50493e24ae476cb408be3e5c5651ac4effd299e97
ssdeep: 1536:BOhIT+LjNZacPmMinLzqlUIhiNtpHdiStyqRdFV5iS1EQcvkx09NFzOM6bOLXi87:hT8NZac+BqWIMNHHdiStyaFrkzvKSzDD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169A37B4EE3405FB3EE87037A171351CB271990F5136D8684A6D0CADE34ABFD46B7A292
sha3_384: 7323291c68bee4c5c5849c5a872208363f1ae54c79637311908897aef5fca272afd47901bceff28381df1d54a8b76436
ep_bytes: 9090906090b800104000bb38de400090
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.103285
SkyhighBehavesLike.Win32.Generic.nc
McAfeeGeneric Malware.bj
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.13
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.02d2dc
ArcabitTrojan.Generic.D19375
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.iumpjk
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebBackDoor.Wdozer
VIPRETrojan.GenericKDZ.103285
EmsisoftTrojan.GenericKDZ.103285 (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.eycj
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.GenericKDZ.103285
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.89FC6AB71E
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:fGiz2IHxOJD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment