Backdoor

Backdoor:Win32/Padodor.SK!MTB malicious file

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 9FD450803F1362049FAA.mlw
path: /opt/CAPEv2/storage/binaries/8538f37f1e4ebe28514e6090455e15449b89897dfff90c1d3d3405d91cc2b69a
crc32: 4FA92D0D
md5: 9fd450803f1362049faa674c1930707f
sha1: f1d78a893dad3b2f739c08deefef428282dff3b3
sha256: 8538f37f1e4ebe28514e6090455e15449b89897dfff90c1d3d3405d91cc2b69a
sha512: efeb014c9ec97f405f60b12e59f8f188f36a4abc839d484666de63d2947cdcb1f596dae59635969d64a442b9828b60f3b493e2084ce9e8f96486f6f9ba0b3586
ssdeep: 6144:GbCZzAHYENm+3Mpui6yYPaIGckfru5xyDpui6yYPaIGckSU05836S5:GiAvwcMpV6yYP4rbpV6yYPg058KS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13594AD265B67AE31C62981BC7912CE1B5B96FC20FFFA9C9C45FAC0DE813A714C265035
sha3_384: a816abc7fd27f8d1370ac5f7ba3674f0ddbe6b8afd573bb2922d700ca8ecbd00c667c60bd728505a4bc039f726e46a84
ep_bytes: 909067e8000000005890909090909005
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
AVGWin32:BackdoorX-gen [Trj]
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.5
MicroWorld-eScanGen:Trojan.ShellObject.z8Z@aO1tmfb
FireEyeGeneric.mg.9fd450803f136204
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.gc
McAfeeGenericRXHD-SL!4F5316F6C255
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.7
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.595D5A1521
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Dropper.Berbew-10009643-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.z8Z@aO1tmfb
NANO-AntivirusTrojan.Win32.Padodor.foufls
TencentBackdoor.Win32.Padodor.kg
EmsisoftGen:Trojan.ShellObject.z8Z@aO1tmfb (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPREGen:Trojan.ShellObject.z8Z@aO1tmfb
TrendMicroTROJ_GEN.R03BC0DCC24
Trapminemalicious.high.ml.score
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eykm
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.ShellObject.E320DF
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1G33IXO
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGen:Trojan.ShellObject.z8Z@aO1tmfb
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DCC24
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusTrojan.Crypt
FortinetW32/GenKryptik.FBNK!tr
Cybereasonmalicious.03f136
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment