Backdoor

Backdoor:Win32/Padodor.SK!MTB removal instruction

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 87E0C52149CA0BEB2E3B.mlw
path: /opt/CAPEv2/storage/binaries/187e477b8f8bf2e82de5e4de296781c33d941fd9e96562af77744fac5be5fdd5
crc32: F239BB85
md5: 87e0c52149ca0beb2e3b7f7a60daa5ee
sha1: 2f02295acc3c94280045dbf33e0f6695c43f3de7
sha256: 187e477b8f8bf2e82de5e4de296781c33d941fd9e96562af77744fac5be5fdd5
sha512: 04d09ea0e61b0660e0b5e030c6fb9c0e5daeb882ef70b5566d0e8aa759211228ea80a72a46a410c3903985639252c9d02edd619bed08508358c5a180dfbabd83
ssdeep: 6144:qDFrENm+3Mpui6yYPaIGckfru5xyDpui6yYPaIGckSU05836S5:qDCwcMpV6yYP4rbpV6yYPg058KS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14894AE1219971F61C43181FC34264E4BDA57DC20FFE9AC9460FAC2DE922AFD4DAA90F5
sha3_384: 9eb76e955b2ce8730b9bce662fa81ba4ee66eebc34ab751afc285ada086a9fb44872b52f407ff9e586520e51a0a3f90b
ep_bytes: 9090b80010400090bbd0c740009090b9
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.z8Z@aO1tmfb
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.gc
McAfeeGenericRXHD-SL!18B56309428A
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.z8Z@aO1tmfb
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.149ca0
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Dropper.Berbew-10009643-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.z8Z@aO1tmfb
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kg
EmsisoftGen:Trojan.ShellObject.z8Z@aO1tmfb (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.PadodorGen.Win32.7
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.87e0c52149ca0beb
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eykm
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.ShellObject.E320DF
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1G33IXO
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.595D5A1521
ALYacGen:Trojan.ShellObject.z8Z@aO1tmfb
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusTrojan.Crypt
MaxSecureBackdoor.Win32.Padodor.gen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Obfuscate.FakeEp.DYN(dyn)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment