Categories: Backdoor

Backdoor:Win32/Padodor.SK!MTB removal guide

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 6E4279A24F7F0CBB27ED.mlwpath: /opt/CAPEv2/storage/binaries/c8bb5f7962f838373fbe89a9c509e645e6c8a07b0739c6eba1f2009e167c4625crc32: F02496C8md5: 6e4279a24f7f0cbb27edbbf3cf94bff8sha1: 6becedbbf6f643c85da64d1ed657684a19c7107fsha256: c8bb5f7962f838373fbe89a9c509e645e6c8a07b0739c6eba1f2009e167c4625sha512: ad1cfd9c590aa69bb42ac1c769ff403be6b3e0ead6389d7e99f5b297dea97920d1e5c64d41d499df6f9695de03edf0e1f16ef16676039ab17d8028169486a0d2ssdeep: 1536:EEI4Do/wKB7WnQBjUSqS9RQuiHd/7hHn89DAf4Opuq2k6k5bqsRQidRkRLJzeLDu:Ln+76QBtHSuudThHngDg1uq2ZyFeASJbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11E937C8B2260EFB9E08586F0554A54EDB37BF57411E2C0BDE0B48C1F2367AD4A7FA250sha3_384: 06513f410d4946d862153b5b0f620f0360963d8cb764ec4c539f50de84ea64d74b254c582d70f758290ad0de1f7ea66cep_bytes: 9090909067e800000000909090909058timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
AVG Win32:BackdoorX-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ShellObject.f8W@aKoUq3b
FireEye Generic.mg.6e4279a24f7f0cbb
Skyhigh BehavesLike.Win32.Generic.nc
McAfee GenericRXHD-SL!D014BD9B769B
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.PadodorGen.Win32.7
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
K7GW Trojan ( 005780dd1 )
Cybereason malicious.24f7f0
BitDefenderTheta AI:Packer.DEE7C7A321
VirIT Win32.Padodor.V
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Padodor.NAM
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Qukart-10012701-0
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Gen:Trojan.ShellObject.f8W@aKoUq3b
NANO-Antivirus Trojan.Win32.Padodor.foufls
Avast Win32:BackdoorX-gen [Trj]
Tencent Backdoor.Win32.Padodor.kg
TACHYON Backdoor/W32.Padodor
Emsisoft Gen:Trojan.ShellObject.f8W@aKoUq3b (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb BackDoor.HangUp.5
VIPRE Gen:Trojan.ShellObject.f8W@aKoUq3b
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Padodor.eycm
Varist W32/Pahador.QLFO-8537
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Padodor.SK!MTB
Arcabit Trojan.ShellObject.ED8893
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Win32.Trojan.PSE.1QZ4IS9
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 Backdoor.Padodor
ALYac Gen:Trojan.ShellObject.f8W@aKoUq3b
MAX malware (ai score=88)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
Yandex Backdoor.Padodor.AF
Ikarus Trojan.Crypt
Fortinet W32/GenKryptik.FBNK!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud VirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago