Backdoor

Backdoor:Win32/Padodor.SK!MTB malicious file

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: AB6AEC65D03E54D2582F.mlw
path: /opt/CAPEv2/storage/binaries/60042ad94ee495df2dbc0f6a2e6269425e667bde00ecf4e5c26e9814c95881b5
crc32: D5EFEA10
md5: ab6aec65d03e54d2582f530855b48f89
sha1: 7bc9bfed7c1f68ffc0f06267be0e7c24c50ed421
sha256: 60042ad94ee495df2dbc0f6a2e6269425e667bde00ecf4e5c26e9814c95881b5
sha512: ca836c91759f6da95a8536cba55d80f234dc2e8d64881f278b0b705ea3ab0c4e9d339b12fee89ff2446a26edfa3dca9ff0770e8a97bbd9032515f6dd75ca3cc5
ssdeep: 12288:uaGerzJSLrpV6yYP4rbpV6yYPg058KpV6yYP8OThj:RB/JSLrW4XWleKW8OThj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130B4AE2259572F25C42190FC38160D175B2ACC65BFFA9ED204FEC0DE832ABD4C2AA5F5
sha3_384: b6cac9bb841cf989568e30e1f21e22f4278b6743f1b35b809806e4e20ab3f931b06a25f2339e1f13b6c16ab61ba1fda0
ep_bytes: 909090609090b800104000906a049090
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.EKZ@a8GaUlg
ClamAVWin.Trojan.Crypted-29
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.gc
McAfeeGenericRXHD-SL!37FCAF750E0A
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.EKZ@a8GaUlg
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.d7c1f6
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.EKZ@a8GaUlg
NANO-AntivirusTrojan.Win32.Padodor.fluuzy
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.EKZ@a8GaUlg (B)
F-SecureTrojan.TR/Redcap.oufxg
DrWebBackDoor.HangUp.5
ZillyaTrojan.Padodor.Win32.915475
TrendMicroBKDR_BERBEW.SMA
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ab6aec65d03e54d2
SophosTroj/Padodor-M
IkarusTrojan.Crypt
GDataWin32.Trojan.PSE.1D7CWH4
JiangminBackdoor.Padodor.dfyp
GoogleDetected
AviraTR/Redcap.oufxg
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ShellObject.EA086E
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.CF50A20F1E
ALYacGen:Trojan.ShellObject.EKZ@a8GaUlg
MAXmalware (ai score=86)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_BERBEW.SMA
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment