Backdoor

Backdoor:Win32/Padodor.SK!MTB information

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: BB169A0B43E989D108E1.mlw
path: /opt/CAPEv2/storage/binaries/ab47c6057945ee062dab88f8d9ae1b622a41721fe02b95f3a345ec262622496e
crc32: 1B8541CA
md5: bb169a0b43e989d108e149a4a1a92d51
sha1: fc601f608439e95b40bc54c9c44f0e9cd91e5eb1
sha256: ab47c6057945ee062dab88f8d9ae1b622a41721fe02b95f3a345ec262622496e
sha512: fb9f39960a941dd3894a7270279cca83ce06efd0c54bf39ab5e3f56c17ee7e2249095f98babaed6df393b488922ba4dd9b9793d8c5300baa6d5b407b1adf8f69
ssdeep: 3072:TCI8qCvkA1r0Ow6+6sLJg9rWeH203H/6TC+qF1SsB1bw4AVRrd9:R8qCvkvOq6DrtH9C81NBy9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8C37DAE9F254F91CA411AB0103AA68E16348FB8C1E5CFF9507D840F36A5F9D21FE356
sha3_384: 50ebf610f159c2620acd4b2f4400f2747706b68d8ac96b95e5e5e2a3d8080736aa25647dc0f0e2f32e5edd801cf756c9
ep_bytes: 909090b80010400090bbd0c7400090b9
timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Berbew-10013977-0
SkyhighBehavesLike.Win32.Generic.cc
ALYacGen:Trojan.ShellObject.h0Y@aGjJTmg
MalwarebytesPadodor.Backdoor.Bot.DDS
VIPREGen:Trojan.ShellObject.h0Y@aGjJTmg
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGen:Trojan.ShellObject.h0Y@aGjJTmg
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.5276b837
NANO-AntivirusTrojan.Win32.Padodor.flnqte
MicroWorld-eScanGen:Trojan.ShellObject.h0Y@aGjJTmg
AvastWin32:BackdoorX-gen [Trj]
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
EmsisoftGen:Trojan.ShellObject.h0Y@aGjJTmg (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.PadodorGen.Win32.21
TrendMicroTROJ_GEN.R002C0DAC24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.bb169a0b43e989d1
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.exyu
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.ShellObject.EDEE5D
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.9FITS9
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGeneric Malware.bj
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DAC24
TencentBackdoor.Win32.Padodor.kp
YandexBackdoor.Padodor.AF
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
BitDefenderThetaAI:Packer.19B3059D1E
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment