Backdoor

Backdoor:Win32/Padodor.SK!MTB malicious file

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 0F44301E6792A6BA7834.mlw
path: /opt/CAPEv2/storage/binaries/b2e196a7a1c4ca472e9eee46fba07120ac7029f7a20342e377334e9f743019ab
crc32: D32CC2F1
md5: 0f44301e6792a6ba7834db91a8be747f
sha1: b958af4d952295ea300d3ed40878028631a365d9
sha256: b2e196a7a1c4ca472e9eee46fba07120ac7029f7a20342e377334e9f743019ab
sha512: f27ca39e4daa6f51787812b783cca2d93e94c825987ae8df4ca4dede9c6625b2ea3087cb39b1da22ef795b4f69ac482259d85e31f5465757ff5ad77fc6f6e917
ssdeep: 1536:dAxBbZZW4wrDJQVYlzHn7zIf3NqUxicvmuJf1OM6bOLXi8PmCofGV:AUDJUc7zU3RxismuJdDrLXfzoeV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122A3AF07C4651E23DECF3274186F15B7FAF892349169C89C4A28CD58376BEA0A1F5DC9
sha3_384: 0590bbf13caa9c0ee8f80321cd38c3839e722334d0ed10c2f8982335456c17921872886bfee41de8f93d51df9dc32f53
ep_bytes: 90609090909067e80000000090909058
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.Wdozer
MicroWorld-eScanTrojan.GenericKDZ.102778
SkyhighBehavesLike.Win32.Generic.nc
McAfeeTrojan-FVOK!0F44301E6792
Cylanceunsafe
ZillyaTrojan.Padodor.Win32.1245053
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderTrojan.GenericKDZ.102778
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.d95229
BitDefenderThetaAI:Packer.80A050991E
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.iuuecz
RisingBackdoor.Berbew!8.115 (TFE:2:OZNHsQD3f1G)
SophosTroj/Padodo-Gen
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.GenericKDZ.102778
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0f44301e6792a6ba
EmsisoftTrojan.GenericKDZ.102778 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
JiangminBackdoor.Padodor.ctvg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Generic.D1917A
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.GenericKDZ.102778
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacTrojan.GenericKDZ.102778
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Padodor.kp
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
AvastWin32:Padodor-V [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment