Backdoor

Backdoor:Win32/Padodor.SK!MTB information

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: EBDDA49F8F628CC7659F.mlw
path: /opt/CAPEv2/storage/binaries/bd01004b0412a7643f10afae8d9c151c4e5427b876550a1b7446e7750cf27096
crc32: 4AD8D6BB
md5: ebdda49f8f628cc7659f4c84da0c7311
sha1: 2818706226177258453b6ba4c3d2b2754f95aebb
sha256: bd01004b0412a7643f10afae8d9c151c4e5427b876550a1b7446e7750cf27096
sha512: c715487308e2c9621a7d8e146331486e2229f6b555ff999c07583e172093d51db087cbc1bdcee0d3cff82da225339427c628b63bbe3ed61bfd6fd1c32ba80db1
ssdeep: 1536:TMIddHwxPmIP3v4Oji3MJ820+cMRQcJcY4sRQZzRkRLJzeLD9N0iQGRNQR8RyV+a:Y0dHwxPbP3v4SqMyMRVcYHexSJdEN0si
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8938C0FE1880E63CC8602B12677A7FBFF20D73592A985E22C57C04F27D796522B9E55
sha3_384: 0fc0e48d50e2c6111350d1056ef0d5f8248fd5e61f723f2baf15ceafe4f96b8700f62108f58254e6b9cccd5b331e28d3
ep_bytes: 90609090909067e80000000090909058
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.ebdda49f8f628cc7
SkyhighBehavesLike.Win32.Generic.nc
ALYacGen:Trojan.ShellObject.f8W@aGN6KMb
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.7
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Padodor.8561a50d
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderThetaAI:Packer.0E93EAB821
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.f8W@aGN6KMb
NANO-AntivirusTrojan.Win32.Padodor.foufls
MicroWorld-eScanGen:Trojan.ShellObject.f8W@aGN6KMb
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kg
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.f8W@aGN6KMb (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebBackDoor.HangUp.5
VIPREGen:Trojan.ShellObject.f8W@aGN6KMb
TrendMicroTROJ_GEN.R002C0DA324
Trapminemalicious.high.ml.score
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.ShellObject.f8W@aGN6KMb
JiangminBackdoor.Padodor.bwgt
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ShellObject.ED1B05
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOK!EBDDA49F8F62
MAXmalware (ai score=89)
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DA324
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusTrojan-Downloader.Win32.Berbew
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.226177
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment