Backdoor

Should I remove “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: BFFBEFA64E71C48463BD.mlw
path: /opt/CAPEv2/storage/binaries/9e66e8512d4426f619a9a03b8701de563c5dec21a23abdb065c350da4a85e032
crc32: 19EA8F7C
md5: bffbefa64e71c48463bdf37fff79e413
sha1: 25e6160bed721eeb9b726b5b2d5aa532e98fd5fd
sha256: 9e66e8512d4426f619a9a03b8701de563c5dec21a23abdb065c350da4a85e032
sha512: 6219b8b9732b9cc4149100f05df95aaa17f106b30870b324d4dcc67c0b5fa5c29b86201416bb2a3fa5a929f01f852177ba75372ab2d06139d80c6ee3c36d6b6a
ssdeep: 1536:KWdwPO/EbnFVhUjoYP9VyYGBduV9jojTIvjr:KWWO/8F0j11VeBd69jc0v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CBA37B5293A00FA6CD8403F1F42A99D3F7AAC5FB3366B87158948B5D3E5FD1462393A0
sha3_384: 9ce0cbbd9d93dc5de343f22f0e297a5b5d91a17de14947b74e0ef7f086c91fe590dfccc3c0a9b62bbc01d99068732e9a
ep_bytes: 90909090b8001040009090906a049090
timestamp: 1986-03-19 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.Wdozer
MicroWorld-eScanGen:Trojan.ShellObject.g8X@aiHu4Wp
SkyhighBehavesLike.Win32.Generic.nc
McAfeeGenericRXPE-AP!B949AC3B45DA
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.15
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.bed721
ArcabitTrojan.ShellObject.E86E64
BitDefenderThetaAI:Packer.4EA5C5A71E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.g8X@aiHu4Wp
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Trojan.ShellObject.g8X@aiHu4Wp (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPREGen:Trojan.ShellObject.g8X@aiHu4Wp
SophosMal/Generic-S
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.ezoq
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.g8X@aiHu4Wp
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:ostuCj5goYJ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment