Backdoor

Backdoor:Win32/Padodor.SK!MTB removal tips

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 402D6794BE749557D4D9.mlw
path: /opt/CAPEv2/storage/binaries/1432a04b21c8e526c25db19aa1f2891970f546448c5bcc18db653a07192ed860
crc32: D6977738
md5: 402d6794be749557d4d9ce82859bb9fb
sha1: f25d738576959b63fdf5f76c34a8a5e1acfc12dc
sha256: 1432a04b21c8e526c25db19aa1f2891970f546448c5bcc18db653a07192ed860
sha512: 7dcbc2c2301d00795adfbf86ab070794d4c805bb0bf3793ed2de05d3ef80cd1212d08693f5f894b6a6af69a2c110f58d83a505ef7d3b7c7d3357cdfea8c74346
ssdeep: 6144:pZqNoKrG90EQL2gsUmKyIxLDXXoq9FJZCUmKyIxLX:pKoNTL32XXf9Do3+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1648D36E1ED6E5FCE45C67784C24DF6A9B6728986D4AD9E360C84B0ADF78323C31490
sha3_384: 64b459613c0dd809769f2aae62ab19d30682cb693ca327eef72c58fd2dfd51e537fffc0f06b40246b43c3b12e222ccc2
ep_bytes: 609090909090b80010400090bb38de40
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.102778
FireEyeGeneric.mg.402d6794be749557
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.fc
ALYacTrojan.GenericKDZ.102778
Cylanceunsafe
VIPRETrojan.GenericKDZ.102778
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.102778
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.22c59a01
NANO-AntivirusTrojan.Win32.Padodor.ivahrd
ViRobotTrojan.Win.Z.Padodor.321461.AMA
EmsisoftTrojan.GenericKDZ.102778 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.Padodor.Win32.444998
TrendMicroTROJ_GEN.R002C0DK423
Trapminemalicious.high.ml.score
SophosTroj/Padodo-Gen
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
JiangminBackdoor.Padodor.erlj
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Generic.D1917A
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.GenericKDZ.102778
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!402D6794BE74
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DK423
RisingBackdoor.Padodor!8.118 (TFE:1:X6rxYYcFM4D)
YandexBackdoor.Padodor!A5nRMmhQe3Q
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.A23B208121
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.576959
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment