Backdoor

Backdoor:Win32/Padodor.SK!MTB removal guide

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: FE87E64A047A529988BA.mlw
path: /opt/CAPEv2/storage/binaries/2ed15198928fda799b1cb7c6d1e6e1d03a60f00c2821a36d7da350babe7b1146
crc32: E3BEF731
md5: fe87e64a047a529988ba8030145a8a17
sha1: b0d5cc2fd74be3d0453d5db48cd9c13b85b881fa
sha256: 2ed15198928fda799b1cb7c6d1e6e1d03a60f00c2821a36d7da350babe7b1146
sha512: 22a76e875e40b97669d695aee1e034db5c3732a7ffb867c07933bd2e89a30f9268b5eca15cc100d2f599f2e585ac1cfa181685140fef1b044011ea848b1c164b
ssdeep: 3072:2Jva7DeNgCDkyD25aIKSnt1tdJWbE6EJeFKPD375lHzpa1P:L7DtJUEJeYr75lHzpaF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114A38D67F19D1F6EDB824232310B8AA3D119813562AE802E6847939F1BD7735763F6C3
sha3_384: c0b8f7bef7111b83840e3086940556f47bf2498419fe6e0dce1f5a09fef02c9fda7d1ed38d7cc5dea379501447c3b4a3
ep_bytes: 60909090909090b800104000bb38de40
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
MicroWorld-eScanTrojan.GenericKDZ.103285
FireEyeGeneric.mg.fe87e64a047a5299
SkyhighBehavesLike.Win32.Generic.nc
ALYacTrojan.GenericKDZ.103285
Cylanceunsafe
VIPRETrojan.GenericKDZ.103285
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.103285
K7GWProxy-Program ( 003b8b111 )
K7AntiVirusProxy-Program ( 003b8b111 )
BitDefenderThetaAI:Packer.F2DCBEC921
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.381e2ec4
NANO-AntivirusTrojan.Win32.Wdozer.jvzghg
RisingBackdoor.Berbew!8.115 (TFE:2:9yvesnxXv6N)
EmsisoftTrojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.Padodor.Win32.495867
TrendMicroTROJ_GEN.R002C0DKD23
Trapminemalicious.high.ml.score
SophosTroj/Padodo-Gen
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
JiangminBackdoor.Padodor.dcnd
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.6Y5R0K
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!FE87E64A047A
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKD23
TencentBackdoor.Win32.Padodor.kl
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.fd74be
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment