Categories: Backdoor

Backdoor:Win32/Padodor.SK!MTB removal instruction

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: D34545DA9953098D851B.mlwpath: /opt/CAPEv2/storage/binaries/d36ef9a9a1657b6359b53dc7be5cc4cc0c58e97187fc391f862d45b49194b17dcrc32: 575DE048md5: d34545da9953098d851b4da9912ef553sha1: d533cc2db88481fa6886f18b21a7e929f74abd75sha256: d36ef9a9a1657b6359b53dc7be5cc4cc0c58e97187fc391f862d45b49194b17dsha512: 677d2280f70081b77fb5ce2052b53a8b1c2fd4d4448fb7b0f9f7d0c1d5254ec430ca12159cff21d11bce856ff9cc6a1ce71263fbd52976103c68814af7177842ssdeep: 3072:VH3L6bppptyjejR203H/6TC+qF1SsB1bw4AVRrd9:VH7IppptyK99C81NBy9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T112C3AE6F53910FD3C5F016B7931E89ACB922E2EC126AB0E550ADD12F13575F821BB1C6sha3_384: aedc7e27b962350cd99031c619798c1106dd001fac71fbc65f8c166a22b36c9735f3f56e64e2fe47041678d82f60f465ep_bytes: 909090b800104000bbd0c740009090b9timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Padodor.m!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.ShellObject.h0Y@aGjJTmg
Skyhigh BehavesLike.Win32.Backdoor.cc
McAfee Generic Malware.bj
Cylance unsafe
Zillya Trojan.PadodorGen.Win32.21
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Padodor.098effb8
K7GW Trojan ( 005780dd1 )
Cybereason malicious.a99530
VirIT Win32.Padodor.V
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Padodor.NAM
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DCB24
ClamAV Win.Trojan.Berbew-10013977-0
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Gen:Trojan.ShellObject.h0Y@aGjJTmg
NANO-Antivirus Trojan.Win32.Padodor.foufls
Avast Win32:BackdoorX-gen [Trj]
Tencent Backdoor.Win32.Padodor.kp
Emsisoft Gen:Trojan.ShellObject.h0Y@aGjJTmg (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb BackDoor.HangUp.5
VIPRE Gen:Trojan.ShellObject.h0Y@aGjJTmg
Trapmine malicious.high.ml.score
FireEye Generic.mg.d34545da9953098d
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
MAX malware (ai score=84)
Jiangmin Backdoor.Padodor.exyu
Google Detected
Avira TR/Dropper.Gen
Varist W32/Pahador.QLFO-8537
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Padodor.SK!MTB
Gridinsoft Trojan.Win32.Kryptik.sa
Arcabit Trojan.ShellObject.EDEE5D
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Win32.Trojan.PSE.9FITS9
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 Backdoor.Padodor
ALYac Gen:Trojan.ShellObject.h0Y@aGjJTmg
TACHYON Backdoor/W32.Padodor
Malwarebytes Padodor.Backdoor.Bot.DDS
Panda Trj/Genetic.gen
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
Yandex Backdoor.Padodor.AF
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FBNK!tr
BitDefenderTheta AI:Packer.19B3059D1E
AVG Win32:BackdoorX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago