Backdoor

VHO:Backdoor.Win32.Padodor malicious file

Malware Removal

The VHO:Backdoor.Win32.Padodor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.Win32.Padodor virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine VHO:Backdoor.Win32.Padodor?


File Info:

name: E00470C3D7B3E28F3214.mlw
path: /opt/CAPEv2/storage/binaries/c4ebfa2361ed3442b38bf39cfbd9e42a44677377dccc483cb312dc105c43761c
crc32: 19B89823
md5: e00470c3d7b3e28f321425ca1077f655
sha1: dc1b30aedff09621e7e89567301bda31e78b7551
sha256: c4ebfa2361ed3442b38bf39cfbd9e42a44677377dccc483cb312dc105c43761c
sha512: bf1936766be3f822e08ec1ef3344ba115198ae2de29b7ba93206162618f6328d324a6eddb15bfbfdbc961323075ef2879f5ba97c68d4e4fab4d6a5a2fb49382d
ssdeep: 1536:5gC74QFf3FbtOHevjX2dcGyuiXnCa1+9h:5t4Q1FROHSjmonCh9h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115146B566E72AD98C00E353198F0BEA2D054A5CA0CB1B5FB34D0B77153ED0ADD4AEEE0
sha3_384: e9bf8eb26f511e2267c312e7a8a0a77ed902169d49f84cda174cb2928d57517bc095e60e20adeafa6807b67ff9fcb047
ep_bytes: 00000000000000000000000000000000
timestamp: 2019-11-21 22:06:51

Version Info:

0: [No Data]

VHO:Backdoor.Win32.Padodor also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.e00470c3d7b3e28f
SkyhighBehavesLike.Win32.Generic.dz
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Backdoor.Win32.Padodor.gen
SophosML/PE-A
DrWebBackDoor.IRC.Tdongs
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.Cerber
GoogleDetected
Kingsoftmalware.kb.a.1000
ZoneAlarmVHO:Backdoor.Win32.Padodor.gen
VaristW32/Nymaim.FY.gen!Eldorado
Acronissuspicious
DeepInstinctMALICIOUS
Cylanceunsafe
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.3E08!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.edff09
AvastWin32:TrojanX-gen [Trj]

How to remove VHO:Backdoor.Win32.Padodor?

VHO:Backdoor.Win32.Padodor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment