Backdoor

VHO:Backdoor.Win32.Padodor removal instruction

Malware Removal

The VHO:Backdoor.Win32.Padodor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.Win32.Padodor virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine VHO:Backdoor.Win32.Padodor?


File Info:

name: 8A78D82FF3FD304F4AA7.mlw
path: /opt/CAPEv2/storage/binaries/879f1892d5f29a3aa0e4c000c1a17eeddaa6361199cf068e1e45c8dfb9444cae
crc32: E202BFC8
md5: 8a78d82ff3fd304f4aa73cf0ba71a65f
sha1: 83beb95c2f9d2f1d73226c39aab9f600592beb71
sha256: 879f1892d5f29a3aa0e4c000c1a17eeddaa6361199cf068e1e45c8dfb9444cae
sha512: b3d52ebbaf074e16003b2ee7c005c0c072670d34e531aa4831815c1bbdf8f7def4e3dfa14c8578abfcfb1f4a7f193128390edb0bc29e9aa2684183faf75c1333
ssdeep: 1536:2doMG0y9A1X7yd6PINrqj5UigQxaC4gF2C:syW1ry8PINqj5UiJxaCZF9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164146DDE0FF2CF64D068073549680208A19D55E901EE958E68ADD24CDE7E35A8DF7EC3
sha3_384: 17d72489099301b6f2a1234bc3dc94629850dcc50e5cc93ff74b7f3090d9099db5f755aaafdd9119a1f47b2a1b879461
ep_bytes: 00000000000000000000000000000000
timestamp: 2019-11-21 22:06:51

Version Info:

0: [No Data]

VHO:Backdoor.Win32.Padodor also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.8a78d82ff3fd304f
SkyhighBehavesLike.Win32.Generic.dz
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan-Spy.Quart.a
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Qukart-6838239-0
KasperskyVHO:Backdoor.Win32.Padodor.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SophosML/PE-A
DrWebBackDoor.IRC.Tdongs
TrendMicroTROJ_GEN.R03BC0DJS23
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.Cerber
VaristW32/Nymaim.FY.gen!Eldorado
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber.MPI!MTB
ZoneAlarmVHO:Backdoor.Win32.Padodor.gen
GoogleDetected
Acronissuspicious
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DJS23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.3E08!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.c2f9d2
AvastWin32:TrojanX-gen [Trj]

How to remove VHO:Backdoor.Win32.Padodor?

VHO:Backdoor.Win32.Padodor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment