Backdoor

Backdoor:Win32/Padodor.SK!MTB (file analysis)

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 81FD03DB00F22F36A21D.mlw
path: /opt/CAPEv2/storage/binaries/b35655973b716f1c43fad6f720e8577d32565d91f4f750cc4267af17b282b6c1
crc32: 1AD88772
md5: 81fd03db00f22f36a21d000a0d1427fa
sha1: 56c834cb6e755ca4845ba2b1bf40c6be95b871b7
sha256: b35655973b716f1c43fad6f720e8577d32565d91f4f750cc4267af17b282b6c1
sha512: 2fc7e67737b85fbf042683bb8e3427a5adec6470a96369949cfeb6d8b0cd6e923f5bc1a7d44270a566a82e12e7ae96bca2413fe232aff46d1b041c685feeacd5
ssdeep: 6144:Df4YWHfuf/X9B2tGDuMEUrQVad7nG3mbDp2o+SsmiMyhtHEyr5psPc1aj8DOvlvY:DrQk/tMtmuMtrQ07nGWxWSsmiMyh95rp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3742B2FB7451772C29103B3360F99D2F72E947A236A96E05468C11D13A7E2893BF3D9
sha3_384: b5e0ba521c6157f4b0ea7714ba1637bcfed607dd1f1ae99437550e6eea4f84435d3cd1e3a8b5a45f6e51293146a4bbe1
ep_bytes: 90909060909067e80000000058909090
timestamp: 2012-04-24 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.w8Z@aq1NpPf
CAT-QuickHealBackdoor.Berbew.S30943575
SkyhighBehavesLike.Win32.Generic.fm
McAfeeTrojan-FVOK!81FD03DB00F2
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.QukartGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.b00f22
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BC0DBE24
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.w8Z@aq1NpPf
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Trojan.ShellObject.w8Z@aq1NpPf (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
VIPREGen:Trojan.ShellObject.w8Z@aq1NpPf
TrendMicroTROJ_GEN.R03BC0DBE24
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.81fd03db00f22f36
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=84)
JiangminBackdoor.Padodor.esac
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Pahador.QLFO-8537
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.ShellObject.E153C3
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.HBYHFC
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.3ECE52881E
ALYacGen:Trojan.ShellObject.w8Z@aq1NpPf
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusTrojan-Downloader.Win32.Berbew
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudVirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment