Backdoor

How to remove “Backdoor.Win32.Padodor.vho”?

Malware Removal

The Backdoor.Win32.Padodor.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Padodor.vho virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Padodor.vho?


File Info:

crc32: B5A35770
md5: c53497e5f3ad392ab8dfcf63c1ba3095
name: C53497E5F3AD392AB8DFCF63C1BA3095.mlw
sha1: 4820eab703a2b1c4dd9c0de43e74f8cd74d48837
sha256: 39a7e2245cacc73209ba1f75c05171e87d89dd8372aa13737a5d746a3f107620
sha512: dd27fed216b81d77b725c973f9f9b51b62733a13965befa46af3dabc990a71549cd0bd4a83d2c156b3f5e189374fd764a734fc38bb82e3b7738e350a96274854
ssdeep: 3072:8hOm2sI93UufdC67cimD5t251UrRE9TTFw41/tX:8cm7ImGddXmNt251UriZFwk5
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Backdoor.Win32.Padodor.vho also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.58305
ClamAVWin.Malware.Dinwod-9828955-0
CAT-QuickHealTrojan.Wacatac.A2.mue
ALYacTrojan.GenericKD.45035262
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005003ac1 )
K7AntiVirusTrojan ( 005003ac1 )
CyrenW32/BlackMoon.CWGK-7022
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
AvastWin32:Injector-CVE [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Padodor.vho
BitDefenderTrojan.GenericKD.45035262
MicroWorld-eScanTrojan.GenericKD.45035262
TencentTrojan.Win32.GameteaSpy.a
Ad-AwareTrojan.GenericKD.45035262
SophosML/PE-A + Troj/Agent-BBCO
BitDefenderThetaGen:NN.ZexaF.34170.xiZ@ayOFb4k
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ft
FireEyeGeneric.mg.c53497e5f3ad392a
EmsisoftTrojan.GenericKD.45035262 (B)
JiangminTrojan.Generic.bfrch
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASBOL.C5FA
MicrosoftBackdoor:Win32/Berbew
SUPERAntiSpywareTrojan.Agent/Gen-Gametea
GDataWin32.Trojan.BSE.M8YLHM
TACHYONTrojan/W32.Blamon
AhnLab-V3Malware/Win32.RL_Generic.R259027
Acronissuspicious
McAfeeGenericRXMI-EI!C53497E5F3AD
MAXmalware (ai score=84)
VBA32Backdoor.Tiny
MalwarebytesGeneric.Trojan.Dropper.DDS
PandaTrj/Genetic.gen
RisingTrojan.Agent!1.A4D8 (CLASSIC)
YandexTrojan.Agent!meeMLHqtCNo
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Sality.AA
FortinetW32/Injector.CVE!tr
AVGWin32:Injector-CVE [Trj]

How to remove Backdoor.Win32.Padodor.vho?

Backdoor.Win32.Padodor.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment