Categories: Backdoor

Backdoor:Win32/Padodor.SK!MTB removal instruction

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 08A80B2AB2E8977078D6.mlwpath: /opt/CAPEv2/storage/binaries/bf5b935bca8d0095922c6f13286d9fbbdbdd8038003658498d93f734ce6fb74bcrc32: EF940E03md5: 08a80b2ab2e8977078d6c8f40873490esha1: 09a6fc2b87f4517e7f792bc23a8f3a66fe7b8d9fsha256: bf5b935bca8d0095922c6f13286d9fbbdbdd8038003658498d93f734ce6fb74bsha512: 55d43742b0fac7eb509eafe11047e8d4bda7d90426235ea0ddacd0683e576c8840025464ddb7e322b1f57f435d55551221773f014f3574e072fd0be4cc393703ssdeep: 3072:B67GjWzHaHiRiKG1sDzdJCal1JVo4gb3a3+X13XRz:B6yjWzC317aOl3Bztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T189A39D4BE3942FB2CAD3C171724A56DFB2EF76361EE9D1A25848874DC806B540F35AC2sha3_384: 89f5f5c67b98b20618ee6d86edca1ffac8fc132c4af0a1e36d8d524a1422d0e89b80a34659adacaf84f247d1931a356aep_bytes: 90b80010400090909090906a04909090timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Padodor.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ShellObject.g8X@aK5!lZo
FireEye Generic.mg.08a80b2ab2e89770
Skyhigh BehavesLike.Win32.Generic.cc
ALYac Gen:Trojan.ShellObject.g8X@aK5!lZo
Cylance unsafe
Zillya Trojan.PadodorGen.Win32.17
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Padodor.cbf70fe9
K7GW Trojan ( 005780dd1 )
Cybereason malicious.ab2e89
VirIT Win32.Padodor.V
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Padodor.AB
APEX Malicious
McAfee Artemis!08A80B2AB2E8
ClamAV Win.Trojan.Obfus-38
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Gen:Trojan.ShellObject.g8X@aK5!lZo
NANO-Antivirus Trojan.Win32.Padodor.jvnztf
Avast Win32:Padodor-V [Trj]
Tencent Backdoor.Win32.Padodor.kp
TACHYON Backdoor/W32.Padodor
Sophos Mal/Generic-S (PUA)
Google Detected
F-Secure Trojan.TR/Dropper.Gen
DrWeb BackDoor.Wdozer
VIPRE Gen:Trojan.ShellObject.g8X@aK5!lZo
TrendMicro TROJ_GEN.R002C0DB924
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.ShellObject.g8X@aK5!lZo (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.15MS2TX
Jiangmin Backdoor.Padodor.exys
Varist W32/Backdoor.DKIC-2994
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Arcabit Trojan.ShellObject.E25A82
ViRobot Trojan.Win.Z.Padodor.102409.GBX
ZoneAlarm Backdoor.Win32.Padodor.gen
Microsoft Backdoor:Win32/Padodor.SK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
BitDefenderTheta AI:Packer.51196B2721
MAX malware (ai score=80)
VBA32 Backdoor.Padodor
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DB924
Rising Backdoor.Padodor!8.118 (TFE:5:7KxSiWwgENI)
Ikarus Trojan.Crypt
Fortinet W32/Agent.B077!tr
AVG Win32:Padodor-V [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud VirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago