Backdoor

Backdoor:Win32/Padodor.SK!MTB information

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 00FD96F4D6735E18D9C5.mlw
path: /opt/CAPEv2/storage/binaries/f6694e46cb3458f124e48b841cf782f950640e9403546734e6b7a46b8f810346
crc32: 298906AD
md5: 00fd96f4d6735e18d9c5a07747e94f5b
sha1: bc4b2a16ce48ae46998726da847d9f124aa7cf5d
sha256: f6694e46cb3458f124e48b841cf782f950640e9403546734e6b7a46b8f810346
sha512: e26b29b4bbb9e40a0a6cf99f1717459926c3fdf59386ddf5344b22d2eb641de1a46ac3d7deb46c95d1704d952da2792f23677d2f0ceb53b23fe8abd9d16cde1c
ssdeep: 3072:NMl52EsZra2RrnS08ef203H/6TC+qF1SsB1bw4AVRrd9:M52EsZSwf9C81NBy9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EC3AF7766190FA3DCC101B1214EC1BDAB1EA1FD8EE942A0A0D8425E13FFDE570B7698
sha3_384: da31b7dc2bad164672e8daea7c7469528fce980c383a689990a21e07e1e16debce97eda41199718a60ffffd9a0472a08
ep_bytes: 909067e800000000909090589090059f
timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
MicroWorld-eScanGen:Trojan.ShellObject.h0Y@aGjJTmg
ClamAVWin.Trojan.Berbew-10013977-0
FireEyeGeneric.mg.00fd96f4d6735e18
SkyhighBehavesLike.Win32.Backdoor.cc
ALYacGen:Trojan.ShellObject.h0Y@aGjJTmg
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.21
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Padodor.5276b837
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderThetaAI:Packer.19B3059D1E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.h0Y@aGjJTmg
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.HangUp.5
VIPREGen:Trojan.ShellObject.h0Y@aGjJTmg
TrendMicroTROJ_GEN.R002C0DA924
EmsisoftGen:Trojan.ShellObject.h0Y@aGjJTmg (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.9FITS9
JiangminBackdoor.Padodor.exyu
VaristW32/Pahador.QLFO-8537
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ShellObject.EDEE5D
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGeneric Malware.bj
MAXmalware (ai score=86)
VBA32Backdoor.Padodor
MalwarebytesPadodor.Backdoor.Bot.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DA924
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment