Backdoor

About “Backdoor:Win32/Padodor.SK!MTB” infection

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: B77A16A7E19573D1E588.mlw
path: /opt/CAPEv2/storage/binaries/7939eca0d8d83ab99b4fd83c588a479e140bec13c8062abaad9ed3b63a0fde0d
crc32: 4E79EDC9
md5: b77a16a7e19573d1e588518d3ad33843
sha1: a5c02fafbe00fff544288abaf17564c1109731f7
sha256: 7939eca0d8d83ab99b4fd83c588a479e140bec13c8062abaad9ed3b63a0fde0d
sha512: 5f1e018212ab2e23acb9fc94fdeca511f67df8b62101993ef404d62c1bc2a5e968b208f9663914a3c2b582f12b3e0e14b6c0664d77f5c96f65f2c6b42bfb5e98
ssdeep: 1536:60pPnW5qxMoHWdJmcFoe65KJW24Y75kQ4/39gR8CV19zQYOd5ijJnD5ir3oGuiWP:60pn12bxyNeW2b75VDXO7AJnD5tvv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7C35B7BBEC42F61D78002713E0B98E6773A8777527A41A07468C0BC12D7E68C67B6D6
sha3_384: b53da54054752a610bcf21caa361de133ecffe479e4f569b29bc51486d3b8bcb5177a52c2cf75798370a238c88f8f816
ep_bytes: 60909090909067e80000000058909090
timestamp: 1982-02-08 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.h8W@aqG68Ic
SkyhighBehavesLike.Win32.Generic.ch
McAfeeTrojan-FVOK!B77A16A7E195
Cylanceunsafe
ZillyaTrojan.Padodor.Win32.2228385
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Padodor.7daf3cf8
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitTrojan.ShellObject.E2D24F
BitDefenderThetaAI:Packer.129D9E5E21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.h8W@aqG68Ic
NANO-AntivirusTrojan.Win32.Padodor.katiub
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.h8W@aqG68Ic (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.h8W@aqG68Ic
TrendMicroTROJ_GEN.R002C0DL623
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.erlj
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ViRobotTrojan.Win.Z.Padodor.123904.BBOM
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.J9SS1X
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0DL623
RisingBackdoor.Berbew!8.115 (TFE:2:86MiM51S4sP)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.fbe00f
PandaTrj/Genetic.gen

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment