Backdoor

Should I remove “VHO:Backdoor.Win32.Padodor”?

Malware Removal

The VHO:Backdoor.Win32.Padodor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.Win32.Padodor virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine VHO:Backdoor.Win32.Padodor?


File Info:

name: 896639819AD38910A3DC.mlw
path: /opt/CAPEv2/storage/binaries/fe97b3c822ce9c894899be12661a59cc7891534b36822b1d76461409f1a67bbf
crc32: CAAE6A42
md5: 896639819ad38910a3dcdaea14ed77dd
sha1: d4c92317bada5d2cdbf34f371ddef8cf66672cd8
sha256: fe97b3c822ce9c894899be12661a59cc7891534b36822b1d76461409f1a67bbf
sha512: 5cc43799ad91cc3948a41f635a8ea1a1d57c2e2c52cf5bb6c7afa0b6d575d17cb671aa98f6122f8cc541feda164717602ff40b5001e72a0b026dc787155b650f
ssdeep: 1536:IEKQicsOvnnzj/q2vGv7DHaXlTs0L3qEmH/2LdaIZTJ+7LhkiB:jKjcPnnz7ovHMLOEdaMU7ui
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4347C3A1C7D8FF2C346DE38186B98D9E337F45F82EB85499170B18AD3B784695B4980
sha3_384: 9e173c645863a0b354171821de9d75d0c12577efbe67f3b2fecd7aa3b240a45e6cc3b0857f657bb04333248b61edb240
ep_bytes: 00000000000000000000000000000000
timestamp: 1987-01-13 04:22:33

Version Info:

0: [No Data]

VHO:Backdoor.Win32.Padodor also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen13.57251
SkyhighBehavesLike.Win32.Generic.dz
McAfeeGenericRXVP-WI!896639819AD3
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Packed.Barys-10002300-0
KasperskyVHO:Backdoor.Win32.Padodor.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SophosML/PE-A
BaiduWin32.Trojan-Spy.Quart.a
TrendMicroTROJ_GEN.R03BC0DJU23
FireEyeGeneric.mg.896639819ad38910
SentinelOneStatic AI – Malicious PE
GoogleDetected
VaristW32/Padodor.F.gen!Eldorado
MicrosoftTrojan:Win32/Cerber.MPI!MTB
ZoneAlarmVHO:Backdoor.Win32.Padodor.gen
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R03BC0DJU23
IkarusTrojan.Win32.Cerber
MaxSecureBanker.Win64.Emotet.sb
FortinetW32/Padodor.A!dam
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.7bada5
AvastWin32:Evo-gen [Trj]

How to remove VHO:Backdoor.Win32.Padodor?

VHO:Backdoor.Win32.Padodor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment