Backdoor

How to remove “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 1AC5D21FA62EF6504C7C.mlw
path: /opt/CAPEv2/storage/binaries/0e85aaec2ac33217948dd0b77a2287350fea69456ee29f9ccfc5460d9a6178fe
crc32: 70183632
md5: 1ac5d21fa62ef6504c7c150e33079d08
sha1: 13b53c2fb7bc5f8b446733c854a3ff3a1207af80
sha256: 0e85aaec2ac33217948dd0b77a2287350fea69456ee29f9ccfc5460d9a6178fe
sha512: 74157d42207eaca4d22a0f5b5fdf35ec45af59401eea0d06584f154a92e804a1ee2aa5ab477ae0f671ceb1c84e15b269d5341e784798a9452f7a5d6c5428d9c4
ssdeep: 6144:dYlX5aP7PkpOHUzmnJK+5LRlUivKvUmKyIxLDXXoq9FJZCUmKyIxLpmAqkCcoMOk:ylX5aPwGUmHZoivKv32XXf9Do3+IviD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F847B1AE2EC1FE2CA49C7F764C34EF6B61642AAC2E4A4DD370C847869468393C75DD4
sha3_384: 00d2d82e808932b25e7da075607393821b62c38e7847e04772720373d23f0b278a05cf0196baf88b0318bb86165fb7b0
ep_bytes: 9090b8001040009090bb38de4000b926
timestamp: 1991-09-09 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.Wdozer
MicroWorld-eScanGenPack:Trojan.GenericKDZ.103285
FireEyeGeneric.mg.1ac5d21fa62ef650
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.fc
ALYacGenPack:Trojan.GenericKDZ.103285
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Trojan.GenericKDZ.103285
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Trojan.GenericKDZ.103285
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.D5CDFBDD21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Packed.Barys-10002063-0
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.iwoinb
RisingBackdoor.Padodor!8.118 (TFE:5:8UjqtdnNZgS)
SophosMal/Generic-R
F-SecureTrojan.TR/Crypt.XDR.Gen
ZillyaTrojan.QukartGen.Win32.1
Trapminemalicious.high.ml.score
EmsisoftGenPack:Trojan.GenericKDZ.103285 (B)
IkarusTrojan.Win32.Padodor
MAXmalware (ai score=86)
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.GenericKDZ.103285
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Padodor.kp
YandexBackdoor.Padodor!A5nRMmhQe3Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.fb7bc5
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment