Backdoor

Backdoor:Win32/Padodor.SK!MTB removal instruction

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: A8C714C62CE11D6FF399.mlw
path: /opt/CAPEv2/storage/binaries/885dbaee8aed9a7d0dfb2adb883c618d5cfe5aa3b7d8e9e943cc540e9de1f01f
crc32: 28E39ADD
md5: a8c714c62ce11d6ff399fb3f857dfb8f
sha1: d9261d6a6f0ec0c678ac4415a4aa767fbcbb969f
sha256: 885dbaee8aed9a7d0dfb2adb883c618d5cfe5aa3b7d8e9e943cc540e9de1f01f
sha512: 10978ab9e644bd3d7a869a963fa42865992492b4653aadb5954f648b4bb71c82cba0e47f764b4474ac7810174843da96b53c9b0ebc9c277adcdc4af7c832a643
ssdeep: 24576:tlKPh2kkkkK4kXkkkkkkkka0+YNpsKv2EvZT:twLXh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139256C53FFC3A23BC4AA1974027BDF661A68CC21BF9144C31D989BB56DB46E421343E6
sha3_384: 3290c958adf514c94dcbd867979b5cb28438cd7483f7d8e4d09cc1d21932efa8df6d12df70cc720ec1fac1065b33c792
ep_bytes: 60909090909067e80000000090909058
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.5
MicroWorld-eScanGen:Trojan.ShellObject.@8Z@aO3hPGn
ClamAVWin.Trojan.Crypted-36
FireEyeGeneric.mg.a8c714c62ce11d6f
SkyhighBehavesLike.Win32.Generic.fm
ALYacGen:Trojan.ShellObject.@8Z@aO3hPGn
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.1663146
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.53414018
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.a6f0ec
BitDefenderThetaAI:Packer.CFD54FDD21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.@8Z@aO3hPGn
NANO-AntivirusTrojan.Win32.Padodor.flvech
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodor-M
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Trojan.ShellObject.@8Z@aO3hPGn
TrendMicroTROJ_GEN.R002C0DLU23
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.@8Z@aO3hPGn (B)
IkarusBackdoor.Win32.Padodor
GDataWin32.Trojan.PSE.J7QU8D
JiangminBackdoor.Padodor.abbe
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ShellObject.EDD1A7
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOK!A8C714C62CE1
MAXmalware (ai score=86)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DLU23
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment