Backdoor

VHO:Backdoor.Win32.Padodor information

Malware Removal

The VHO:Backdoor.Win32.Padodor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.Win32.Padodor virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine VHO:Backdoor.Win32.Padodor?


File Info:

name: 32FFBDB80D141EADEE28.mlw
path: /opt/CAPEv2/storage/binaries/4f84b95639374a5d194cf907eb778ed0e0279765443c210ae88b0a8b2789f1d8
crc32: 9C0A5E16
md5: 32ffbdb80d141eadee2823d0b45cf4f3
sha1: cc65a9424e260465577b7e677cd309268d35aeb6
sha256: 4f84b95639374a5d194cf907eb778ed0e0279765443c210ae88b0a8b2789f1d8
sha512: f194b957c1da28cb53332d4d21e3036383ed7bd968bdffcd5425bb10822e694a61acc8710b7b96cab0ad96fdcf5404b2bace2ddab2f6c57d657276e3750928c1
ssdeep: 1536:3l8iDLjyuHX+mKDGRMmPKg3eFCHA+n8K:17ndHXeDGnPKgDHoK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132145BCB64B65EB4C49CE13F04BB014AEA6B60D7A2FAF25E953CDE75706701CC8809D6
sha3_384: d5d022d2588d38ebd8dbf0e138f8eaafbd822680138e0c547f83018dfeb8dbb79c8979001038cc065e6d51dd8474f8dc
ep_bytes: 00000000000000000000000000000000
timestamp: 2019-11-21 22:06:51

Version Info:

0: [No Data]

VHO:Backdoor.Win32.Padodor also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.32ffbdb80d141ead
SkyhighBehavesLike.Win32.Generic.dz
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Qukart-6838239-0
KasperskyVHO:Backdoor.Win32.Padodor.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SophosML/PE-A
BaiduWin32.Trojan-Spy.Quart.a
DrWebBackDoor.IRC.Tdongs
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.Cerber
VaristW32/Nymaim.FY.gen!Eldorado
Kingsoftmalware.kb.a.1000
ZoneAlarmVHO:Backdoor.Win32.Padodor.gen
GoogleDetected
Acronissuspicious
McAfeeGenericRXVP-XD!32FFBDB80D14
DeepInstinctMALICIOUS
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.3E08!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.24e260
AvastWin32:TrojanX-gen [Trj]

How to remove VHO:Backdoor.Win32.Padodor?

VHO:Backdoor.Win32.Padodor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment