Backdoor

Backdoor:Win32/Padodor.SK!MTB removal instruction

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: F94A9DAAFBDFC2A6E00E.mlw
path: /opt/CAPEv2/storage/binaries/5eef6995056bd86333c208aed7b9c8aca51f1e290c2feb9c957e0a82eb4c6e15
crc32: C0AE669D
md5: f94a9daafbdfc2a6e00eb96891cbcf13
sha1: cf91d1d05b258825e173413759a9e36619719f4a
sha256: 5eef6995056bd86333c208aed7b9c8aca51f1e290c2feb9c957e0a82eb4c6e15
sha512: 116af535ca0e0b5b47d9905fe597f60fa0a962ee7ff5c0ae628c44c5f9857786719d8ce06371ac58e698ab977847a88fcab9185c63a7642b83e8791a5d7e5eeb
ssdeep: 3072:VgcJH02QAuNXWMPByTPPeN203H/6TC+qF1SsB1bw4AVRrd9:Vd9fu9DyCN9C81NBy9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198C3BF9BD3580FF3CD760371C1BA280EAF21FD3ADA5FD695816E404F259E63890B9909
sha3_384: 05c78e3d0aa625b2d6c674c67c23a9e6570471fce50413429d9a58fb91a7f576af9641f5f168590fec7ef0e935bf91f7
ep_bytes: 906067e800000000909058909090059f
timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.5
MicroWorld-eScanGen:Trojan.ShellObject.h0Y@aGjJTmg
ClamAVWin.Trojan.Berbew-10013977-0
FireEyeGeneric.mg.f94a9daafbdfc2a6
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXHD-SL!40B426EC53F5
MalwarebytesPadodor.Backdoor.Bot.DDS
VIPREGen:Trojan.ShellObject.h0Y@aGjJTmg
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.ShellObject.EDEE5D
BitDefenderThetaAI:Packer.19B3059D1E
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.h0Y@aGjJTmg
NANO-AntivirusTrojan.Win32.Padodor.fmogvp
AvastWin32:BackdoorX-gen [Trj]
EmsisoftGen:Trojan.ShellObject.h0Y@aGjJTmg (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.PadodorGen.Win32.21
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.exyu
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.9FITS9
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGen:Trojan.ShellObject.h0Y@aGjJTmg
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.05b258
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment