Backdoor

Backdoor:Win32/Padodor.SK!MTB information

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: AE16CDBBAE411E742B4B.mlw
path: /opt/CAPEv2/storage/binaries/510143cb9db91192ed40ff00cfaab0576169eb03f5f7ef42e12feb8c8b5157ee
crc32: 87F390CC
md5: ae16cdbbae411e742b4bfddb9090bf11
sha1: 7fba4ab580c7047552e60c02f96884d315e4e225
sha256: 510143cb9db91192ed40ff00cfaab0576169eb03f5f7ef42e12feb8c8b5157ee
sha512: fbb602e635151e548c21639ea3138534781627d70fb67de7bf8acb639f0cbd1ddf0a915d50c778faf517d6bd115d1fe009b3734316fb1f6e7d8c6c54e8ae4f1e
ssdeep: 3072:J5LqiVG5bqJl7Hj8asIP1efX0+jHnuLD8fo3PXl9Z7S/yCsKh2EzZA/z:K4G5Y1Hj8asIPWHOLDgo35e/yCthvUz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124B38D6EF246DF72CB8207F5268794BA7717A6382EAB93720854D05C533BD798335AC0
sha3_384: 82fb63f23778786b41a2b0942c1ba83f4e505b85b0f00f43395707a12911d6f07daff5c18eef5748bd33396d5829d431
ep_bytes: 90909090b80010400090bb38de400090
timestamp: 1980-09-26 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
DrWebBackDoor.Wdozer
MicroWorld-eScanGen:Trojan.ShellObject.g8W@aKrr!2b
FireEyeGeneric.mg.ae16cdbbae411e74
CAT-QuickHealBackdoor.Padodor
SkyhighBehavesLike.Win32.Generic.cc
ALYacGen:Trojan.ShellObject.g8W@aKrr!2b
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.14f8158b
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.ShellObject.EF8CB9
BitDefenderThetaAI:Packer.9F7E7E0821
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Barys-10002063-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.g8W@aKrr!2b
NANO-AntivirusTrojan.Win32.Padodor.ixawgs
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
VIPREGen:Trojan.ShellObject.g8W@aKrr!2b
TrendMicroTROJ_GEN.R002C0DLH23
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.g8W@aKrr!2b (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eyki
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=80)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
GridinsoftTrojan.Win32.Agent.sa
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ViRobotTrojan.Win.Z.Padodor.112128.DHTC
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.g8W@aKrr!2b
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXAA-AA!AE16CDBBAE41
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DLH23
RisingBackdoor.Padodor!8.118 (TFE:5:sru23FZbUHP)
YandexBackdoor.Padodor!rHkA/TC83zM
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.580c70
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment