Backdoor

Backdoor:Win32/Padodor.SK!MTB removal guide

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: CE8E0F58D042B07EE5F2.mlw
path: /opt/CAPEv2/storage/binaries/f060240c87729647deba820677cfe5fda280b43ff0406926bcab672eb400d300
crc32: 3232C932
md5: ce8e0f58d042b07ee5f29a63b83a7642
sha1: d598758b9def277226f12984098381c3493518b4
sha256: f060240c87729647deba820677cfe5fda280b43ff0406926bcab672eb400d300
sha512: 4f66a2002ed2d32b3c06e243a5bbdfb1e8a607115f28e3bd0e088f0aac006250c4e74cc868c7b719e8ca7ef2bff4a4e713f1735686d484722a1460660cc2d61c
ssdeep: 12288:0dfwe0edOGeKTaPkY660fIaDZkY660ffL:09we0edOGeKTaPgsaDZgTL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159949C4BB2654E21C663017E310E8F56FEE7312CD6FAD15019E9808EE613AD50F672EB
sha3_384: 4e03f2106a3da202f06d884f139c1b298b2aaca3c85bdc93e9f5e9aa513019f1efe44c65b9b09cb76a095a6962e3017d
ep_bytes: 90909090609090b8001040006a049090
timestamp: 1993-01-21 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.Wdozer
MicroWorld-eScanGeneric.Dacic.304514EE.A.B2C01347
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.gh
ALYacGeneric.Dacic.304514EE.A.B2C01347
Cylanceunsafe
ZillyaTrojan.Padodor.Win32.429801
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGeneric.Dacic.304514EE.A.B2C01347
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.b9def2
BitDefenderThetaAI:Packer.67C3781A21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Wdozer.jwwpha
RisingBackdoor.Berbew!8.115 (TFE:2:fIx4TDg4RLD)
SophosTroj/Padodo-Gen
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPREGeneric.Dacic.304514EE.A.B2C01347
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ce8e0f58d042b07e
EmsisoftGeneric.Dacic.304514EE.A.B2C01347 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
JiangminBackdoor.Padodor.erlx
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGeneric.Dacic.304514EE.A.B2C01347
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGeneric Malware.bj
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Padodor.kp
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
AvastWin32:Padodor-V [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment