Backdoor

Backdoor:Win32/Padodor.SK!MTB removal guide

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 25A525C9676D4BE5917B.mlw
path: /opt/CAPEv2/storage/binaries/5c76815c0bd529f3ee4b800dff58dc38c3aa9d184da596d8e1fc826798f25bd6
crc32: E934F3DB
md5: 25a525c9676d4be5917b1bf5d2a070d6
sha1: 1bd48d2637bdc8124ae8f7b9e287c3f2fd8e5bbb
sha256: 5c76815c0bd529f3ee4b800dff58dc38c3aa9d184da596d8e1fc826798f25bd6
sha512: 442e9513b2133fe155ef99d87964acd8e6f78da1ea35f076f867d292037dae81c6cfc2f32bcd042b554354352787d43331126a67253ae968571e6ed59e0ae690
ssdeep: 6144:EZFdjtXvMJSLrpui6yYPaIGckfru5xyDpui6yYPaIGcV:EsJSLrpV6yYP4rbpV6yYPl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A944BF4909676E19DA2090BC3B2D4F1BD65BCE191EF7BE9836FFD0C8550A2F84D1702A
sha3_384: 1e0ea616338397095e4a2677e064b81fed6bd579831661ac6d44d03c3868ddbd425a9b88d800100a19331c3ae681c3b7
ep_bytes: 90b80010400090bbd0c740009090b92c
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
AVGWin32:BackdoorX-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.qKZ@aeBHSxm
FireEyeGeneric.mg.25a525c9676d4be5
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.dc
ALYacGen:Trojan.ShellObject.qKZ@aeBHSxm
Cylanceunsafe
ZillyaTrojan.QukartGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.9676d4
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Berbew-10013977-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.qKZ@aeBHSxm
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentTrojan-Proxy.Win32.Convagent.kb
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
VIPREGen:Trojan.ShellObject.qKZ@aeBHSxm
TrendMicroBKDR_BERBEW.SMA
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.qKZ@aeBHSxm (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eybl
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.ShellObject.ED9BCF
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15V225E
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeArtemis!25A525C9676D
MAXmalware (ai score=81)
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_BERBEW.SMA
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
FortinetW32/GenKryptik.FBNK!tr
BitDefenderThetaAI:Packer.2D5FFABA1D
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment