Categories: Backdoor

How to remove “Backdoor:Win32/Padodor.SK!MTB”?

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 16E7570BC05FC0155215.mlwpath: /opt/CAPEv2/storage/binaries/679ccd369b929855ccaa3017c7ab83546fdabd0f98f908f688c40aed49ff42dfcrc32: A6809890md5: 16e7570bc05fc015521580a5295dc27dsha1: 9d0273278b1351eb88b199c6790c9f9f4f6758e8sha256: 679ccd369b929855ccaa3017c7ab83546fdabd0f98f908f688c40aed49ff42dfsha512: f6b4b409d2c5e38f61fffc3d0ee5eb02c8d3139adb98758c5b87a411612864149d5088d14b4195f1460a27a3e2d75004452a641eac96ee4f7b986ba34be435fessdeep: 6144:0nJX/vcbDH9C81NByvZ6Mxv5Rar3O6B9fZSLhZmzbBy9:0JX/vcbb9C8HByvNv54B9f01ZmHBy9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T179447A5B22E65EF6CF640EB0017D60C828CCA4A8BF6AFDBD4DA5C039FFD6559C228055sha3_384: 99ebab7ea85228542afc4e11fbc36e1680dcab66162241d78ac9da3f3d392fe73304a2224acf1b0efd6134e1b040287fep_bytes: 90909060909067e80000000090909058timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Padodor.m!c
tehtris Generic.Malware
DrWeb BackDoor.HangUp.5
MicroWorld-eScan Gen:Trojan.ShellObject.q0Z@a8J7YAd
ClamAV Win.Trojan.Crypted-29
FireEye Generic.mg.16e7570bc05fc015
CAT-QuickHeal Worm.Dorkbot.A
Skyhigh BehavesLike.Win32.Generic.dc
ALYac Gen:Trojan.ShellObject.q0Z@a8J7YAd
Cylance unsafe
Zillya Trojan.PadodorGen.Win32.21
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Padodor.3f3c29ed
K7GW Trojan ( 005780dd1 )
Cybereason malicious.78b135
BitDefenderTheta AI:Packer.FF8582001E
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Padodor.NAM
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Gen:Trojan.ShellObject.q0Z@a8J7YAd
NANO-Antivirus Trojan.Win32.Padodor.flujrl
Avast Win32:BackdoorX-gen [Trj]
Tencent Backdoor.Win32.Padodor.kp
TACHYON Backdoor/W32.Padodor
Emsisoft Gen:Trojan.ShellObject.q0Z@a8J7YAd (B)
F-Secure Trojan.TR/Crypt.XDR.Gen
VIPRE Gen:Trojan.ShellObject.q0Z@a8J7YAd
TrendMicro TROJ_GEN.R03BC0DLV23
Trapmine malicious.high.ml.score
Sophos Troj/Padodor-M
Ikarus Trojan.Crypt
GData Win32.Trojan.PSE.9FITS9
Jiangmin TrojanProxy.Qukart.dxbs
Google Detected
Avira TR/Crypt.XDR.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Arcabit Trojan.ShellObject.EDF64A
ZoneAlarm Backdoor.Win32.Padodor.gen
Microsoft Backdoor:Win32/Padodor.SK!MTB
Varist W32/Pahador.QLFO-8537
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
McAfee Generic Malware.bj
MAX malware (ai score=83)
VBA32 Backdoor.Padodor
Malwarebytes Padodor.Backdoor.Bot.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DLV23
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
Yandex Backdoor.Padodor.AF
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.BJQV!tr
AVG Win32:BackdoorX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago