Categories: Backdoor

Should I remove “Backdoor:Win32/Padodor.SK!MTB”?

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 22D0EAE4AB88F2D0689E.mlwpath: /opt/CAPEv2/storage/binaries/d941c40cc6af17109c056587a82158d93bed1eca0f282a34b6529c2f16ae0443crc32: 954DBA42md5: 22d0eae4ab88f2d0689eefd992e08f79sha1: 1039451a6f982b2025fa18d32df4b6423e274bf3sha256: d941c40cc6af17109c056587a82158d93bed1eca0f282a34b6529c2f16ae0443sha512: 067c868b9821e9a5611e8cfab93b46ddf5cca4b31060481783a6d6e41b4b303f0a2a81c130b78bc2273f27af74ae654be71123f0520f02f8f808890648ddaa4essdeep: 3072:NOHm8sEt3yxGzguLMBePSJdEN0s4WE+3S9pui6yYPaI7DX:8qElosvwUKENm+3Mpui6yYPaI/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17ED3AD3B7A9F4FB2F98442F12A0608B5FB1DED253E3885D988E9F14D812773942F6185sha3_384: d5a6b81ce0621791c8761e3a1a6f047863c84e58616041b6df0c9465a77c37cc86b4932f782f9c4ba5cd387d4a206a90ep_bytes: 909060909090b80010400090bbd0c740timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.DQQO
FireEye Generic.mg.22d0eae4ab88f2d0
CAT-QuickHeal Backdoor.Padodor
Skyhigh BehavesLike.Win32.VirRansom.cc
McAfee Trojan-FVOJ!22D0EAE4AB88
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Padodor.Win32.986008
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
BitDefender Trojan.Agent.DQQO
K7GW Trojan ( 005780dd1 )
Cybereason malicious.a6f982
BitDefenderTheta AI:Packer.E277728A21
Symantec Backdoor.Berbew
tehtris Generic.Malware
ESET-NOD32 Win32/Padodor.NAM
APEX Malicious
ClamAV Win.Trojan.Crypted-30
Kaspersky Backdoor.Win32.Padodor.gen
NANO-Antivirus Trojan.Win32.Padodor.foufls
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
Sophos Troj/Padodor-M
F-Secure Trojan.TR/Dropper.Gen
DrWeb BackDoor.HangUp.5
VIPRE Trojan.Agent.DQQO
TrendMicro TROJ_GEN.R03BC0DK523
Trapmine malicious.high.ml.score
Emsisoft Trojan.Agent.DQQO (B)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=85)
Jiangmin Backdoor.Padodor.esac
Google Detected
Avira TR/Dropper.Gen
Varist W32/Pahador.QLFO-8537
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Padodor.SK!MTB
Arcabit Trojan.Agent.DQQO
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Win32.Trojan.PSE.1G33IXO
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 Backdoor.Padodor
ALYac Trojan.Agent.DQQO
TACHYON Backdoor/W32.Padodor
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DK523
Tencent Backdoor.Win32.Padodor.kg
Yandex Backdoor.Padodor.AF
Ikarus Trojan-Downloader.Win32.Berbew
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
AVG Win32:BackdoorX-gen [Trj]
Avast Win32:BackdoorX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago