Backdoor

Backdoor:Win32/Padodor.SK!MTB removal instruction

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 9FCDD391B9A2BCCEFC44.mlw
path: /opt/CAPEv2/storage/binaries/9ddec302cd77eed7c07b3e5590fde7b9d65cb9df1d5ed666950772c1ac1189a9
crc32: A11EDEDA
md5: 9fcdd391b9a2bccefc4425b2d40ab3c8
sha1: 1d702d644c01c0d0fc587ee3c56bee2f0f9cc050
sha256: 9ddec302cd77eed7c07b3e5590fde7b9d65cb9df1d5ed666950772c1ac1189a9
sha512: 39bc2f32248f764b618b92b7da1f8d2d218bd8c9c002e7aea145715e63720159c9623e2811202b6421cf80a444c874d48abd66953680b03919fec8f6d94b51cd
ssdeep: 6144:GPPWyJroZB2JQ3ENm+3Mpui6yYPaIGckfru5xyDpui6yYPaIGckL:MRNmewcMpV6yYP4rbpV6yYPo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC64AF170AA7FEEBC40420BC74164E2BE75BCD251EFAEDEB01FAC0FC454A2548DA9165
sha3_384: 9fd87fe4dda209ba911c71b3cf0cf32dbd057ba4d070f5f5fdf1e36a05b723c4020617a8e3b1271a829379a30621be37
ep_bytes: 906067e800000000909090909058059f
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.t8Z@aO1tmfb
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeGenericRXHD-SL!578B2691DCD3
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.t8Z@aO1tmfb
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.1b9a2b
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.t8Z@aO1tmfb
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kg
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.t8Z@aO1tmfb (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.PadodorGen.Win32.7
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9fcdd391b9a2bcce
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eytg
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Pahador.QLFO-8537
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.ShellObject.EED21BF
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1G33IXO
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGen:Trojan.ShellObject.t8Z@aO1tmfb
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusTrojan.Crypt
MaxSecureBackdoor.Win32.Padodor.gen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.A3BB56A521
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment