Backdoor

Backdoor:Win32/Padodor.SK!MTB malicious file

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 686C50CDF5E4C74E178D.mlw
path: /opt/CAPEv2/storage/binaries/2e7a3e7464e97013a001358bb49670ddd1ecbf06ee181ebfa05fe274d5b8fcc4
crc32: 4C592C27
md5: 686c50cdf5e4c74e178dd48a5ca506b9
sha1: 1f537fb48956b5a8f1b766cb4a46fa8b07cae8d6
sha256: 2e7a3e7464e97013a001358bb49670ddd1ecbf06ee181ebfa05fe274d5b8fcc4
sha512: 2fab484f43bc77c134a34363f3b4b16628511eeeb9532cd8bc6d0262aa16eabea0a3f9c82228b63d0f235003a484339eaf3cd64267d6e7a0fa06158d384fc0d0
ssdeep: 12288:/+CJSLrpV6yYP4rbpV6yYPg058KpV6yYP8OThj:mCJSLrW4XWleKW8OThj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143B4AE2659571FF9C52181FC78164D0B6B5ACC35BFFA8CA604FEC0CE422A754D2AA0BD
sha3_384: a46605c93ad468526acfae1029cef54e4703432274c84f1f7943c362ab506ac705c08c7d740b7d00fdf8e2a54df2674e
ep_bytes: 90909060909067e80000000058909090
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.EKZ@a8GaUlg
FireEyeGeneric.mg.686c50cdf5e4c74e
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.gc
ALYacGen:Trojan.ShellObject.EKZ@a8GaUlg
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.3bc02279
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.48956b
ArcabitTrojan.ShellObject.EA086E
BitDefenderThetaAI:Packer.DAD0F4301D
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.EKZ@a8GaUlg
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.EKZ@a8GaUlg (B)
F-SecureTrojan.TR/Redcap.oufxg
DrWebBackDoor.HangUp.5
VIPREGen:Trojan.ShellObject.EKZ@a8GaUlg
TrendMicroBKDR_BERBEW.SMA
Trapminemalicious.high.ml.score
SophosTroj/Padodor-M
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.esac
VaristW32/Pahador.QLFO-8537
AviraTR/Redcap.oufxg
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1D7CWH4
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXHD-SL!B12727221C12
MAXmalware (ai score=86)
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_BERBEW.SMA
TencentTrojan.Win32.Qukart.ya
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment