Backdoor

Backdoor:Win32/Padodor.SK!MTB removal

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: C5C62A84FFBD8F271A8F.mlw
path: /opt/CAPEv2/storage/binaries/e9c3962f3de32048985eb037ad31755271abc555e9ca59ebcbe3fc279ec2066f
crc32: A59EC64C
md5: c5c62a84ffbd8f271a8faa17416b26cd
sha1: f568d8d8e0fe5e71713afa23a79e6dfd76eecbef
sha256: e9c3962f3de32048985eb037ad31755271abc555e9ca59ebcbe3fc279ec2066f
sha512: 3a435b9c632ad71b13cacb71d66f1d17d901dc34c8169b68d75a6f202b0501d093b1faa28c6b69f6657c7329964e7263116f71bda77c9329c55fbbfbda494cc2
ssdeep: 1536:pWtKi4N19/8jbeyiTAVyuTQMxCPJ5ACTySMrpUCZMyCV19zQYOd5ijJnD5ir3oGg:peC9/ue8rkFSk3O7AJnD5tvv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199C36EDAB2441F7DCF81337116CAC985AB27A13D13A9B3A09858C04E152BE37953F7A7
sha3_384: 859cd440350ea2773bbd9c03eb22e905aff67ccfb33796bec538bd115a13a0441c4ce40317f41a129e7799bc4dc72166
ep_bytes: 906090909090b800104000909090906a
timestamp: 1982-02-08 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.Wdozer
MicroWorld-eScanGenPack:Trojan.GenericKDZ.103285
ClamAVWin.Trojan.Crypted-30
FireEyeGeneric.mg.c5c62a84ffbd8f27
SkyhighBehavesLike.Win32.Generic.ch
McAfeeTrojan-FVOJ!C5C62A84FFBD
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.8e0fe5
ArcabitGenPack:Trojan.Generic.D19375
BitDefenderThetaAI:Packer.129D9E5E21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGenPack:Trojan.GenericKDZ.103285
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGenPack:Trojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPREGenPack:Trojan.GenericKDZ.103285
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.erlj
GoogleDetected
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.J9SS1X
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGenPack:Trojan.GenericKDZ.103285
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!8.115 (TFE:3:pZlRlQyLtuR)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment