Backdoor

Backdoor:Win32/Padodor.SK!MTB removal

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 0A584C8B0DF63B279295.mlw
path: /opt/CAPEv2/storage/binaries/b4218448678bab44a51473a4645c315654fac0b8cb1746ecfb4914d5be0f845f
crc32: 9447E07F
md5: 0a584c8b0df63b2792955438f3539ba9
sha1: c825f470fc40b02ac1195fcaf678675952512e9e
sha256: b4218448678bab44a51473a4645c315654fac0b8cb1746ecfb4914d5be0f845f
sha512: d9b3af8f18ebf2d94b5cff25cf4f95ce66034470d1f7fa5b3abc89f53ad3734f099eba7ec9dfc5dbb341647a133a97cde59b89d60406538d52de89e55efa7ff0
ssdeep: 6144:vPzUnosu1TcnjNOEXfxqySSKpRmSKeTk7eT5ABrnL8MdYg:oosKTCjB5IKrEAlnLAg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E346E1EAE14FFB1C6CE02B1221F8996FF69813B13A986EF1457811D1147FF852B6782
sha3_384: 76aec0c18dc6750d1e47f76314f385c5a7f3b84c0920988e5c96a3ffcee5f05cd805d5c1ebc5733ebe6d8d5764027bb4
ep_bytes: 9090b8001040009090bb38de400090b9
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.102778
FireEyeGeneric.mg.0a584c8b0df63b27
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.dh
ALYacTrojan.GenericKDZ.102778
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.102778
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderTrojan.GenericKDZ.102778
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.4DBAA1FA1E
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Packed.Zpack-10001780-0
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.d6107762
NANO-AntivirusTrojan.Win32.Wdozer.jxgbmi
TencentWin32.Backdoor.Padodor.Cplw
TACHYONBackdoor/W32.Padodor
EmsisoftTrojan.GenericKDZ.102778 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.Padodor.Win32.1461315
TrendMicroTROJ_GEN.R002C0DJ223
Trapminemalicious.high.ml.score
SophosMal/Generic-R
IkarusTrojan.Win32.Padodor
JiangminBackdoor.Padodor.eyfg
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Generic.D1917A
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.FNZL9N
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGeneric Malware.bj
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJ223
RisingBackdoor.Padodor!8.118 (TFE:5:fGiz2IHxOJD)
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.0fc40b
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment