Backdoor

Should I remove “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: A6A47BCE3BBF92D9949F.mlw
path: /opt/CAPEv2/storage/binaries/1baf8138874d4ca02ca0c7abd57e8c5f749ca45e25dbd26645702df11cd41f05
crc32: D7198CB1
md5: a6a47bce3bbf92d9949f08f1f056e418
sha1: 22a561bd93bc222780b7628bb8d767c5cadb1f48
sha256: 1baf8138874d4ca02ca0c7abd57e8c5f749ca45e25dbd26645702df11cd41f05
sha512: a4b43afda5121a70c1543138dd3b1d22f113d7a434897922629019999dd808f8759625bb7908229ea574067177d784752526e80c2a73c18ce1f54c825498dab3
ssdeep: 3072:9+vabl1M6iFU7FR7R8Rc0vfHxx8fo3PXl9Z7S/yCsKh2EzZA/z:9eabdiFsj7utXRxgo35e/yCthvUz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4B37C5ABF353F6EC7A102B22D0A55FBFA2CC378136F89903568C86C411AC1C577A796
sha3_384: 70b1abe8a60219a513a11ea855dfd44e5dce4e352c68f040a7067b25de48f98354201588a49fec1652db372b3d493805
ep_bytes: 60909090909067e80000000058909090
timestamp: 1980-09-26 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.g8W@aG4fkNb
FireEyeGeneric.mg.a6a47bce3bbf92d9
SkyhighBehavesLike.Win32.Generic.cc
McAfeeTrojan-FVOK!A6A47BCE3BBF
Cylanceunsafe
VIPREGen:Trojan.ShellObject.g8W@aG4fkNb
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.834a3c18
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.44E7344521
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Packed.Barys-10002063-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.g8W@aG4fkNb
NANO-AntivirusTrojan.Win32.Padodor.iwzith
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.g8W@aG4fkNb (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebBackDoor.Wdozer
ZillyaTrojan.PadodorGen.Win32.2
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
IkarusTrojan.Crypt
GDataGen:Trojan.ShellObject.g8W@aG4fkNb
JiangminBackdoor.Padodor.emnh
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ShellObject.ED9EAF
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGen:Trojan.ShellObject.g8W@aG4fkNb
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!8.115 (TFE:2:86MiM51S4sP)
SentinelOneStatic AI – Malicious PE
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.d93bc2
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment