Backdoor

Backdoor:Win32/Padodor.SK!MTB information

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: E141C6A40C1988FC20DD.mlw
path: /opt/CAPEv2/storage/binaries/88a2ee40794af65847b8ddbd999dabe74fc0ae636d1832a06335af47fbf4c27d
crc32: DE18C137
md5: e141c6a40c1988fc20dd42fcc2b61db6
sha1: 068cb96220116cc77a91f0aea2a6e2e33b77786d
sha256: 88a2ee40794af65847b8ddbd999dabe74fc0ae636d1832a06335af47fbf4c27d
sha512: a096b17cf8c144e467aae1ea36b4c310d722510d223e0c1fb51abdf8a83cbf493623a89515154417f60abf595c1ff6866bd58e216a3e7ac0d948cb5064000681
ssdeep: 1536:p6EExtYqrK8HozEYyWseMiyNF5wfkrwwyXDNV2YthU/X9fOOQ/4BrGTI5Yxj:pBr8IzytiyNF5uOww6VDctU/4kT0Yxj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127938E576159EEEFCBB20170257396AFBA100439C26C9766EADCC47705ECE68007F19E
sha3_384: 64d8e4f3f0885346e898a407d8c278eb19ed7b4f29d46b77acce041206d1280c848078720065fbecf1d5332669d3a717
ep_bytes: 9067e800000000909090909058900563
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Padodor-6840301-0
FireEyeGeneric.mg.e141c6a40c1988fc
SkyhighBehavesLike.Win32.Generic.nc
ALYacGenPack:Trojan.GenericKDZ.103285
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGenPack:Trojan.GenericKDZ.103285
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.b682f609
NANO-AntivirusTrojan.Win32.Padodor.kcoxqt
MicroWorld-eScanGenPack:Trojan.GenericKDZ.103285
RisingBackdoor.Padodor!8.118 (TFE:5:ANhzeVHq5GO)
EmsisoftGenPack:Trojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebBackDoor.Wdozer
VIPREGenPack:Trojan.GenericKDZ.103285
TrendMicroTROJ_GEN.R002C0DKE23
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=85)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.GenericKDZ.103285
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.C9D93E8421
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKE23
TencentBackdoor.Win32.Padodor.km
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.220116
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment