Backdoor

Backdoor:Win32/Padodor.SK!MTB removal tips

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 425AA0A2626AF65ABF68.mlw
path: /opt/CAPEv2/storage/binaries/bd05c3556036de70d29084b229918ecd108004b9b603d06c10e74ff613def87b
crc32: A8840AA8
md5: 425aa0a2626af65abf6828ebccf72330
sha1: dfd63ac6c7fed595dc29541bf03351451508b4f6
sha256: bd05c3556036de70d29084b229918ecd108004b9b603d06c10e74ff613def87b
sha512: 1461a551fbbec6908b9431f1ed1ba1280fae4180fae415f2e990698b8361fc7beb6309285558b820bf818b3316adb4137b13afec2ec746054f2ebd511011487f
ssdeep: 6144:v/MiEmIWkpJSLrpui6yYPaIGckfru5xyDpui6yYPaIGcV:nMi+JSLrpV6yYP4rbpV6yYPl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11844BE156A6F6F67CC0540BC39234F0BAB7FCD215EF9EDD805FEC1C8241E69885960AA
sha3_384: 59a8c02a91801ca01d60e144c8020efd244a11d6fc53ad71dc9b8eae85cff9bfd98f7bfe736c8189d88ec6ef1a6c3808
ep_bytes: 9067e800000000909090905890059f72
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.qKZ@aeBHSxm
FireEyeGeneric.mg.425aa0a2626af65a
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeArtemis!425AA0A2626A
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.QukartGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.2626af
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
TrendMicro-HouseCallBKDR_BERBEW.SMA
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.qKZ@aeBHSxm
NANO-AntivirusTrojan.Win32.Padodor.foufls
TencentTrojan-Proxy.Win32.Convagent.kb
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
VIPREGen:Trojan.ShellObject.qKZ@aeBHSxm
TrendMicroBKDR_BERBEW.SMA
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.qKZ@aeBHSxm (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eybl
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.ShellObject.ED9BCF
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15V225E
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGen:Trojan.ShellObject.qKZ@aeBHSxm
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
MaxSecureBackdoor.Win32.Padodor.gen
FortinetW32/GenKryptik.EZNP!tr
BitDefenderThetaAI:Packer.2D5FFABA1D
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment