Backdoor

Should I remove “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: BAE68D9D7A3F97541803.mlw
path: /opt/CAPEv2/storage/binaries/5cee2c5ab5281dd2f8aad78e71a9be0f0067d68712b4fa10897707855122ebd3
crc32: DDAB210F
md5: bae68d9d7a3f975418031d0341f54a8d
sha1: 43d90c49775ea4b7dc3a6e614b811789c097ad6a
sha256: 5cee2c5ab5281dd2f8aad78e71a9be0f0067d68712b4fa10897707855122ebd3
sha512: 6b10803059d3f22bce41cab234904fbca91490ba8458052113f4de44aa3dc5d120e1b33c972181c879934b63ed187facaf33c73d515738dfd806812d7724d70f
ssdeep: 3072:Ya7IXNj8Mgw/sVIRWhy6PxMeEvPOdgujv6NLPfFFrKP92f65Ha:tEKquy6JML3OdgawrFZKPf9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9046C2FF5451F72D6920275360799D2A71AC0BD127B9D90289DC01D236BF2872BF2EB
sha3_384: 92baa2f58a5b6af7cd9df50004cd9391fa3768450e3a79b8f71a0fcd1b6526921eccff3b05ff7ebc055ae220d1748dfb
ep_bytes: 90906067e80000000090909058909090
timestamp: 1983-06-23 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.k8Z@aC9JiEk
ClamAVWin.Trojan.Obfus-38
FireEyeGeneric.mg.bae68d9d7a3f9754
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGenericRXPE-AP!CF7E6DD43E35
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.26
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.k8Z@aC9JiEk
NANO-AntivirusTrojan.Win32.Padodor.iwbaua
AvastWin32:Padodor-V [Trj]
TACHYONBackdoor/W32.Padodor
SophosML/PE-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.k8Z@aC9JiEk
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.k8Z@aC9JiEk (B)
IkarusTrojan.Crypt
GDataWin32.Trojan.PSE.855VXQ
JiangminBackdoor.Padodor.eyfj
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
ArcabitTrojan.ShellObject.E31BED
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.222A852021
ALYacGen:Trojan.ShellObject.k8Z@aC9JiEk
MAXmalware (ai score=80)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!8.115 (TFE:5:QsDMY84vnqT)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.9775ea
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment