Backdoor

Backdoor:Win32/Padodor.SK!MTB (file analysis)

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: F45576B960169A4151CB.mlw
path: /opt/CAPEv2/storage/binaries/73495dfe02da548669bcfce630e18bda98090e0f09ea7a475513a1f15827afaf
crc32: A3035DF0
md5: f45576b960169a4151cb6ce43f40fefd
sha1: be97717158dc85497b3e72dd6a3a2d7eddca2c3c
sha256: 73495dfe02da548669bcfce630e18bda98090e0f09ea7a475513a1f15827afaf
sha512: a8d28d5ec773584e2056e4156efebded9a671ca4932b1d82241c46c883c80deeed92ce5a88f3f27110db55e23913e6e91cb76b6ba0afda93190b3f3adca53d83
ssdeep: 3072:Y1EssyczqSe3N3Jd/eE203H/6TC+qF1SsB1bw4AVRrd9:asy+43nWE9C81NBy9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10EC3AFBF12453F7EC7E3CAB1D11EA05ABA64953851EBC3D410F8C12E5293B34A17E698
sha3_384: f46b3f6de07deb6cf5c3dd1939db2939239b18d118a5b3e231260bba09552e2c05126aed810c1638722a90f10f1ef45b
ep_bytes: 609067e8000000009058909090909005
timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.h0Y@aGjJTmg
FireEyeGeneric.mg.f45576b960169a41
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeTrojan-FVOK!F45576B96016
MalwarebytesPadodor.Backdoor.Bot.DDS
VIPREGen:Trojan.ShellObject.h0Y@aGjJTmg
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.158dc8
ArcabitTrojan.ShellObject.EDEE5D
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.h0Y@aGjJTmg
NANO-AntivirusTrojan.Win32.Padodor.fktalm
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.h0Y@aGjJTmg (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.PadodorGen.Win32.21
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.Crypt
JiangminTrojanProxy.Qukart.dlvf
VaristW32/Pahador.QLFO-8537
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.9FITS9
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.19B3059D1E
ALYacGen:Trojan.ShellObject.h0Y@aGjJTmg
MAXmalware (ai score=89)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment