Backdoor

Backdoor:Win32/Padodor.SK!MTB (file analysis)

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: DFEED20B08871F98DB74.mlw
path: /opt/CAPEv2/storage/binaries/953551273d3e8a3d6936d21469ebff42e30e7af5a3cc5b9ecfb51a53c2d2fb75
crc32: 639F1A2C
md5: dfeed20b08871f98db74160a03abfe76
sha1: 1ed04451b4cb6c13e96ba86bd955e448d4e07efc
sha256: 953551273d3e8a3d6936d21469ebff42e30e7af5a3cc5b9ecfb51a53c2d2fb75
sha512: 5ee938931efa7ee4211576090d104523008de6bf355290741d35cb2e9596d3dc35774859e1b432b04bb9f59bc9ec14e888753f451a4d57e4df8bf70da61a2d55
ssdeep: 3072:uF0naGAtn2peJUne3y3/zrB3g3k8p4qI4/HQCC:uF0naX92wUe+PBZs/HNC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15FA36C7B72853FFEF6D903F3925BC9F2B61DE03963694AA0105A805D12DFE4441BBA84
sha3_384: 3426c489d8366a355c92855faed296ed39ba9516aa95ac2bf766949196494680ff07c2c428e56b730668ed6799aa7fec
ep_bytes: 9090b800104000909090906a04909090
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.g8W@a4IOpRm
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGeneric Malware.bj
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.18
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitTrojan.ShellObject.ECEA30
BitDefenderThetaAI:Packer.CD874EAA21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.g8W@a4IOpRm
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.g8W@a4IOpRm (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebBackDoor.HangUp.5
VIPREGen:Trojan.ShellObject.g8W@a4IOpRm
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.eytg
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1A8ERTK
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.1b4cb6
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment