Backdoor

Should I remove “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: E3963E40AED9B79F25B4.mlw
path: /opt/CAPEv2/storage/binaries/18ba19ea47b6f1cf15936ff077783bd2c1557049190ec85ea477804614b12265
crc32: B507ED9A
md5: e3963e40aed9b79f25b4ca7ca443233d
sha1: dca380a8938d9d6a7311a219353c596a46b757e9
sha256: 18ba19ea47b6f1cf15936ff077783bd2c1557049190ec85ea477804614b12265
sha512: 661117e4cb98cd42d6f3c2499c6527753a9af4fa00488abb810f29d4036c33924b52c1987d17be8135f747993e07a84d01ac935aa21b354fcfe0258c9ec00a55
ssdeep: 1536:YDr4LDr9Ej0rL3iNt18in0k6m6e55Idm+0i8sfduV9jojTIvjrH:gMEEiNt18a685Id2Vsfd69jc0vf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECA36CF6F62CDF75C6810DF1B906898A3715C034D275CFA25C68A12C628FADB33E9694
sha3_384: a6f71642ea93b570f01b4cca5127574f8b2a6fa88abb1dbf5cf599491175561328ecc7104950abc29f4af58dc1f391b0
ep_bytes: 9090909090b800104000bb38de400090
timestamp: 1986-03-19 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.g8W@aiHu4Wp
SkyhighBehavesLike.Win32.Generic.nc
McAfeeGenericRXPE-AP!AF8892EB6817
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.g8W@aiHu4Wp
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.8938d9
ArcabitTrojan.ShellObject.EC7E1E
BitDefenderThetaAI:Packer.911C0A761E
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.g8W@aiHu4Wp
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.g8W@aiHu4Wp (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.PadodorGen.Win32.15
SophosMal/Generic-S
IkarusBackdoor.Win32.Padodor
JiangminTrojanSpy.Convagent.fp
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.g8W@aiHu4Wp
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:ostuCj5goYJ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment