Backdoor

Backdoor:Win32/Padodor.SK!MTB removal tips

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: CDA329759E4ADFA90463.mlw
path: /opt/CAPEv2/storage/binaries/01f87873c789a87d94a32d95c28dd55a64b52a628d25e3eb5a556759861d2af7
crc32: 6F318C41
md5: cda329759e4adfa90463bce076d4ee86
sha1: 5e72ef42b2a441a8bd8f3a505c09f51f4c850044
sha256: 01f87873c789a87d94a32d95c28dd55a64b52a628d25e3eb5a556759861d2af7
sha512: a09c7c848ac1f1a9377922faf84ec01aeb20d856fde4134c1cd872f218a1cf6e64374cd82dac0038c46d56edc5e6b1d2a8e8c02019c9f43604bb0d6f094dab5a
ssdeep: 3072:fcWP5OfQ87F0C/lVSslkVpnD7+UYEWeFKPD375lHzpa1P:fBPMo7CNUslkVt+UYEWeYr75lHzpaF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DA37D03F1107EA1D58FC572F64A4386A25451BA9EEBD39A1564C0DB21B7E304337FAE
sha3_384: 6e7a761c2d1977e8181c07e55179e08b594df8b06238f59d1644f5a18661ee8f9ca00ac38d9f39de890a457066820227
ep_bytes: 609090909090b800104000909090906a
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

LionicTrojan.Win32.Padodor.4!c
MicroWorld-eScanTrojan.GenericKDZ.102778
FireEyeGeneric.mg.cda329759e4adfa9
SkyhighBehavesLike.Win32.Generic.nc
ALYacTrojan.GenericKDZ.102778
Cylanceunsafe
ZillyaTrojan.Padodor.Win32.883326
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderTrojan.GenericKDZ.102778
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.2b2a44
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.07f535ea
NANO-AntivirusTrojan.Win32.Padodor.jxyfdo
RisingRansom.PornoAsset!8.6AA (TFE:2:dQq3nsYFyrD)
SophosTroj/Padodo-Gen
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebBackDoor.Wdozer
VIPRETrojan.GenericKDZ.102778
TrendMicroTROJ_GEN.R002C0DGS23
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.102778 (B)
IkarusTrojan.Crypt
MAXmalware (ai score=100)
JiangminBackdoor.Padodor.ddgz
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Generic.D1917A
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.6Y5R0K
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!CDA329759E4A
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DGS23
TencentBackdoor.Win32.Padodor.kl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.F2DCBEC921
AVGWin32:Padodor-V [Trj]
AvastWin32:Padodor-V [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment