Backdoor

About “Backdoor:Win32/Padodor.SK!MTB” infection

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: A291983B87EF5272B9ED.mlw
path: /opt/CAPEv2/storage/binaries/b8d06d9f5731977910d38e66183576a88ace4c5466741da9db77659b86ceecf4
crc32: 99CFE1F6
md5: a291983b87ef5272b9edfed3775f1fe0
sha1: 41158a6d73d2a8ee0ca4476e19e94f8ac80dc995
sha256: b8d06d9f5731977910d38e66183576a88ace4c5466741da9db77659b86ceecf4
sha512: 833dee9d4fb399a152917881a0bffdf03f62e32a08dd8091601b74d330b2c497aa997ecf26de56ed949bc09b767481d9295f5afa9f5e5174cf1caa533b4a213a
ssdeep: 6144:Fv6EG6uEiqcENm+3Mpui6yYPaIGckfru5xyDpui6yYPaIGckSU05W:Fv6zExwcMpV6yYP4rbpV6yYPg05W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E874AE321D672E2AC50104BE389E4E2B575BCF215FF69FD845FAC1CC090BE5492AD1AB
sha3_384: 770c8c907617409be5cfc3ee395eb0d73b069b4f57b92e6299bd896932b476a95f5cb4613223be44983b92a54466efd3
ep_bytes: 609090b800104000906a049090909090
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.v8Z@aO1tmfb
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOJ!A291983B87EF
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.v8Z@aO1tmfb
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.b87ef5
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.v8Z@aO1tmfb
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kg
EmsisoftGen:Trojan.ShellObject.v8Z@aO1tmfb (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.PadodorGen.Win32.7
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.a291983b87ef5272
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eytg
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.ShellObject.E4DDEA
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1G33IXO
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
IkarusTrojan.Crypt
MaxSecureBackdoor.Win32.Padodor.gen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.C3E7E3EE21
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment