Backdoor

Backdoor:Win32/Padodor.SK!MTB (file analysis)

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: D67BAC4C87F6D2919151.mlw
path: /opt/CAPEv2/storage/binaries/b5aee1b19acd38687d5e58a5f79e5f9aafc69609a14e60281cf426f1a6ece428
crc32: E7658ED0
md5: d67bac4c87f6d29191514983d7dec549
sha1: 7365c3174b1757be9d9f1a1e7ce7c88307af0ddc
sha256: b5aee1b19acd38687d5e58a5f79e5f9aafc69609a14e60281cf426f1a6ece428
sha512: 4c4649bc30c50030336231b05c49bc1e33a3d08bcadb3faea9bebbeaa686800eecd093cfc8940691aad3ad65ccb18c8ae01fb0762ecdd8f2d9833c5128b5fc41
ssdeep: 1536:H0puS4RO8S2j0q0+rW2KetBy8zSaHZ8rigCEFgblQQa3+om13XRzT:HbS4N0j2l7DmaH6rndgb3a3+X13XRzT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B6A3AE97EA0C3F22CBCC027535CFAD93BFE891A5417984917058A18F05E7E687277B92
sha3_384: 26ad3d9b381dbd0d4fa2abb2d931ae88b885e6dda35f3f9a074c1e63af7e189a1c0fe1d52a89987575b73f688f1e701b
ep_bytes: 90909090609067e80000000090909058
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Generic.cc
McAfeeTrojan-FVOK!D67BAC4C87F6
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.17
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.ShellObject.ECD617
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.g8W@amCvSwc
NANO-AntivirusTrojan.Win32.Wdozer.jwfnec
MicroWorld-eScanGen:Trojan.ShellObject.g8W@amCvSwc
TencentBackdoor.Win32.Padodor.kp
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.g8W@amCvSwc
EmsisoftGen:Trojan.ShellObject.g8W@amCvSwc (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.dkbs
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.1BF888BE21
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingRansom.PornoAsset!8.6AA (TFE:2:KsanTfOGiFQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.74b175
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment