Categories: Backdoor

How to remove “Backdoor:Win32/Padodor.SK!MTB”?

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: F3C019ED105580DD150E.mlwpath: /opt/CAPEv2/storage/binaries/5caaac021b698dc6c3b209c7a7a8650abd224b37faf44e9d23c63ee708b42406crc32: 92F13D01md5: f3c019ed105580dd150ef569c4eb4158sha1: 1780a6b472147bab19d70dbb9165eace5b4ce3f8sha256: 5caaac021b698dc6c3b209c7a7a8650abd224b37faf44e9d23c63ee708b42406sha512: 62bb66fed43e0367891d1040b7cb5b8025f7c343226a03b803017e2dbf468378ee9253dca63a99c2b7cae838b2efdd92395c4aa154653292910e0034ba399ab4ssdeep: 3072:mLZ9g9fLJMHkart2F3tNiQV5GURlSjgjxxt8v:IZC2kaBOtZV5LRlUivKvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10EA38D7A72380F92EB8D02B94B1F8486BB65E0D463FCD6105B98C1DC2163DF791B66E4sha3_384: 19d762fcbc9f551713b4ea611fb40acc8c6edd5372e3b606f6207f05e59b99ebfc415af84446f22a9fcb1a78842984a0ep_bytes: 909090909060b800104000906a049090timestamp: 1991-09-09 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb BackDoor.Wdozer
MicroWorld-eScan Gen:Trojan.ShellObject.gSW@aW5A!Cf
ClamAV Win.Trojan.Crypted-31
FireEye Generic.mg.f3c019ed105580dd
Skyhigh BehavesLike.Win32.Generic.nc
McAfee Trojan-FVOJ!F3C019ED1055
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Padodor.Win32.1344493
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
K7GW Trojan ( 005780dd1 )
Cybereason malicious.472147
Arcabit Trojan.ShellObject.E094A2
BitDefenderTheta AI:Packer.3A62C3BB21
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Padodor.AB
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Gen:Trojan.ShellObject.gSW@aW5A!Cf
NANO-Antivirus Trojan.Win32.Padodor.kbqgwt
Avast Win32:Padodor-V [Trj]
Tencent Backdoor.Win32.Padodor.kp
TACHYON Backdoor/W32.Padodor
Emsisoft Gen:Trojan.ShellObject.gSW@aW5A!Cf (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen2
VIPRE Gen:Trojan.ShellObject.gSW@aW5A!Cf
Trapmine malicious.high.ml.score
Sophos Mal/Padodor-A
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Padodor.esrg
Google Detected
Avira TR/Crypt.ZPACK.Gen2
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Padodor.SK!MTB
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Win32.Trojan.PSE.18H44AG
Varist W32/Backdoor.DKIC-2994
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 Backdoor.Padodor
ALYac Gen:Trojan.ShellObject.gSW@aW5A!Cf
MAX malware (ai score=85)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Backdoor.Berbew!8.115 (TFE:2:ikGRsos59rF)
Ikarus Backdoor.Win32.Padodor
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
AVG Win32:Padodor-V [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago