Backdoor

Backdoor:Win32/Padodor.SK!MTB removal

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: E122EF61B1D384382E62.mlw
path: /opt/CAPEv2/storage/binaries/2b3ffbb41b5adc545a984839b1a74eb59c4fca7146ee6d92e3fd6e7347727d22
crc32: 90118055
md5: e122ef61b1d384382e629c7e47531590
sha1: 88fd906d3ccc87ca33fe88cf9c982759489e1c1b
sha256: 2b3ffbb41b5adc545a984839b1a74eb59c4fca7146ee6d92e3fd6e7347727d22
sha512: a7264e4a28278a4e2942eddadcf387f1167dac6a3615e6f7096583aae1dbdfe2b4983d9ef8d4b987563fcc54ea98b75f4e9410f4a6a0035ecc30f3b4a91ebad9
ssdeep: 6144:ClFvpRJAABKWoB3Yt3XbaHJUByvZ6Mxv5Rar3O6B9fZSLhZmzbByvZ6Mxv5R:EFx1M6t3XGCByvNv54B9f01ZmHByvNv5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C748C8B33DA2E7ACF9409F0113EA258A11CD079FF27EBBD68B4C55DF996914C368490
sha3_384: 5889b886e3400409dbf3ad13ff5d1bdc28376cb4d16f87cb58809c5ed4be94ab7ee167d43b8106bfdd48e58e70368e21
ep_bytes: 90909060909067e80000000090589090
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.w8Z@aqA82Sk
FireEyeGeneric.mg.e122ef61b1d38438
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.fc
McAfeeTrojan-FVOK!E122EF61B1D3
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.QukartGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.68A30A1E21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.w8Z@aqA82Sk
NANO-AntivirusTrojan.Win32.Padodor.ewurlf
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
VIPREGen:Trojan.ShellObject.w8Z@aqA82Sk
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.w8Z@aqA82Sk (B)
IkarusTrojan.Crypt
GDataGen:Trojan.ShellObject.w8Z@aqA82Sk
JiangminBackdoor.Padodor.hpx
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Pahador.QLFO-8537
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ShellObject.EF44F7
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGen:Trojan.ShellObject.w8Z@aqA82Sk
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.d3ccc8
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment