Backdoor

Backdoor:Win32/Padodor.SK!MTB malicious file

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 06D60676AFE88C3CD647.mlw
path: /opt/CAPEv2/storage/binaries/6c94f0cbd3ba93b4a1221734f045480c1c7c4e89c691c7b2d9d0e337862c930c
crc32: F1615E6D
md5: 06d60676afe88c3cd64780b182b9e71c
sha1: ff29bffece3318adad02f2aea1e84e5960994d7e
sha256: 6c94f0cbd3ba93b4a1221734f045480c1c7c4e89c691c7b2d9d0e337862c930c
sha512: f57314a78266d90ac51b22feb8667d9aa04e8bdc120afe3216b112180f7c2640babcfbde7cc8a7d7124b1eda8b9577266b53d1b60cd919e00d7db603668c8686
ssdeep: 3072:ll+GybzxeRbwye3U3/zrB3g3k8p4qI4/HQCC:695tJwPBZs/HNC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AA36CEF66872EA1CAC002FD25A29496FB149F38035ED495C0DC832F029795F97FA257
sha3_384: 878c5dcb7ba08561e5c0caf1324d07da18f64a474cf4a9f469b6cc03707a12277c94e7fbe96b1baed52442c9a89b0351
ep_bytes: 909090b80010400090bbd0c74000b90c
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.5
MicroWorld-eScanGen:Trojan.ShellObject.g8W@a4IOpRm
ClamAVWin.Packed.Zpack-10013399-0
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGeneric Malware.bj
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.g8W@a4IOpRm
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.ece331
ArcabitTrojan.ShellObject.ECEA30
BitDefenderThetaAI:Packer.CD874EAA21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.g8W@a4IOpRm
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
SophosML/PE-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
ZillyaTrojan.PadodorGen.Win32.18
EmsisoftGen:Trojan.ShellObject.g8W@a4IOpRm (B)
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.eykm
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1A8ERTK
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGen:Trojan.ShellObject.g8W@a4IOpRm
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment