Backdoor

Backdoor:Win32/Padodor.SK!MTB removal guide

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 254C774FADCF36401007.mlw
path: /opt/CAPEv2/storage/binaries/ee28d5ef2f664b0678fa65d4029a39c4bb24746d81094c63966046f902372c7c
crc32: E5714C07
md5: 254c774fadcf36401007c56edeab5c5e
sha1: ece02046e4988aad9b3f644b58a9831e3b33d2bb
sha256: ee28d5ef2f664b0678fa65d4029a39c4bb24746d81094c63966046f902372c7c
sha512: a2678d68906495bca97c0c5fa5e89e270199d7633bc67c76cfec1845de80bbcd36e0e5c47b3d4a6df32cfbb85ba69c4e7bbe7bd690b83f8cb9d827b3180293e1
ssdeep: 6144:EneqoMVuOuXfxqySSKpRmSKeTk7eT5ABrnL8MdYg:83oMwV5IKrEAlnLAg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B346C1BAE443F72C68E02B1270E99D6F61AE02733E9B6D3141BC00D1717FF956BA991
sha3_384: 98f9f81dcca2f195356f66e24049ebfa348af0e0043e2920dfaa57d4fd4defd3a4a340df65777e6efd45fef85c489f58
ep_bytes: 906090909090b800104000909090906a
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.102778
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.dh
McAfeeTrojan-FVOJ!254C774FADCF
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.102778
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderTrojan.GenericKDZ.102778
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.6e4988
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.207ac58c
NANO-AntivirusTrojan.Win32.Wdozer.jwaicm
ViRobotTrojan.Win.Z.Padodor.231980.EXJ
RisingBackdoor.Berbew!8.115 (TFE:3:LOPYtDC1zxE)
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodo-Gen
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.Padodor.Win32.897527
TrendMicroTROJ_GEN.R011C0DH723
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.254c774fadcf3640
EmsisoftTrojan.GenericKDZ.102778 (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.erlj
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Generic.D1917A
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.FNZL9N
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.0AA2894B1E
ALYacTrojan.GenericKDZ.102778
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R011C0DH723
TencentBackdoor.Win32.Padodor.kp
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
AvastWin32:Padodor-V [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment