Backdoor

Should I remove “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 18391F235BD09EBA343C.mlw
path: /opt/CAPEv2/storage/binaries/331d88169b719404df0906abf0719f3d564ca32fad10337a2263eeb460704c1f
crc32: C0F19777
md5: 18391f235bd09eba343c2c2dc311ad24
sha1: 0aa2413e775be3598966adf51a2fd8e267612d84
sha256: 331d88169b719404df0906abf0719f3d564ca32fad10337a2263eeb460704c1f
sha512: 4be3f4369e29b4886f05b01e7ae87fe0a138d334301bb2fc315cf625a1e7e736b1b3130571d34ce995df5672c14fa52427615c69a9d12659ba8a8cda1949417c
ssdeep: 1536:XvRClmVXcUXDYWZM+uKHsmT+rWZviXXbfOOQ/4BrGTI5Yxj:pC8VXcGDPi+uKHh+r5XjU/4kT0Yxj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112938DCFA5890FF1CA50357CFD5390B2372CA23493E998239A3CC04DA86E52595BBD67
sha3_384: fc43078acf537ec6c5a09c1c73e3d0e1a465bbc46c54ec32a5a14f9071bead179265810db101d570b0e1305f0f247d0e
ep_bytes: 9090b800104000906a04909090909090
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Trojan.GenericKDZ.103285
FireEyeGeneric.mg.18391f235bd09eba
SkyhighBehavesLike.Win32.Generic.nc
ALYacGenPack:Trojan.GenericKDZ.103285
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Trojan.GenericKDZ.103285
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Trojan.GenericKDZ.103285
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.C9D93E8421
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.jyiovw
RisingBackdoor.Padodor!8.118 (TFE:5:ANhzeVHq5GO)
TACHYONBackdoor/W32.Padodor
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebBackDoor.Wdozer
TrendMicroTROJ_GEN.R002C0DKA23
Trapminemalicious.high.ml.score
EmsisoftGenPack:Trojan.GenericKDZ.103285 (B)
IkarusTrojan.Win32.Padodor
JiangminBackdoor.Padodor.exys
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.GenericKDZ.103285
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXPE-AP!60844012F7E2
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKA23
TencentBackdoor.Win32.Padodor.km
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.e775be
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment