Backdoor

What is “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: F90EECA144550F5410CE.mlw
path: /opt/CAPEv2/storage/binaries/f292d39c9ad1d72f2c31d451f1aa163697f211cd85c306bae8a4209d8e95d181
crc32: 8978286D
md5: f90eeca144550f5410ce4dcea9397b13
sha1: a1225d7069769bdc7181419477cc273afd272b91
sha256: f292d39c9ad1d72f2c31d451f1aa163697f211cd85c306bae8a4209d8e95d181
sha512: 1ed634c7eb643fa24775e77adf54643672669128e6d3b1bb97a440d94b2c42160d5d1eeb6ed6ead4195492ecff8800ec095b4f4e8544133174decd9132122c70
ssdeep: 3072:M3OTMDl6V9ZDp+lc802eS5pAgYIqGvJ6887lbyMGjXF1kqaholmtbCQVDb0660N:WMM4hDAlc85dZMGXF5ahdt3b0668
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF64AE5BA204DFA2D6F3C0B2D0C56DD6A71572F8326AC791C5DC8F99B177F1A8236880
sha3_384: 4f4f6f1d75246561161a65a8686f6b600dc6ed8a46b39e9d72123c7f4de83b143d151b987a493f79ef12877067b9d627
ep_bytes: 90909090609067e80000000058909090
timestamp: 1976-08-18 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
DrWebBackDoor.Wdozer
MicroWorld-eScanGenPack:Trojan.GenericKDZ.103285
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.fh
McAfeeTrojan-FVOK!F90EECA14455
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.553919
SangforTrojan.Win32.Save.a
K7AntiVirusProxy-Program ( 003b8b111 )
BitDefenderGenPack:Trojan.GenericKDZ.103285
K7GWProxy-Program ( 003b8b111 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.AB80913321
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Wdozer.jvnoyt
ViRobotTrojan.Win.Z.Padodor.313258.ABM
RisingTrojan.Qukart!8.13257 (TFE:1:HGzWgvMnmLU)
EmsisoftGenPack:Trojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPREGenPack:Trojan.GenericKDZ.103285
TrendMicroTROJ_GEN.R03BC0DKC23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f90eeca144550f54
SophosTroj/Padodo-Gen
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.erlj
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGenPack:Trojan.GenericKDZ.103285
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DKC23
TencentBackdoor.Win32.Padodor.kp
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.069769
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment