Backdoor

About “VHO:Backdoor.Win32.Padodor” infection

Malware Removal

The VHO:Backdoor.Win32.Padodor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.Win32.Padodor virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine VHO:Backdoor.Win32.Padodor?


File Info:

name: AB1AE3719ADD321A7DE2.mlw
path: /opt/CAPEv2/storage/binaries/53cbe28fa51488d7dd6b789ffacaa6b4b97ab1b44e7771f6077b241da8c37cb9
crc32: 29B11D14
md5: ab1ae3719add321a7de236266add2400
sha1: b628a8359ad1bc3df5bca8c86f03dee0d0d3b257
sha256: 53cbe28fa51488d7dd6b789ffacaa6b4b97ab1b44e7771f6077b241da8c37cb9
sha512: a8b07ca1ed810a5c42d1151776f6cabeeeb466c2d2be1217f2c5e4f65d1cf929a2c4cb07a19b793b2a99162f29daef0a288111388ae280520c32ec00751b95d2
ssdeep: 768:AXQyCNwIwwiWRTaJBH1RbxWCwAgiW5XlTjdBTAoVIwS+:ALCN3wwieTaJ9zw1iW5XlTjdBTl/S+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199245C618A1EF278C61824FF1F729C0E226C444BF351CD3536A95D65B4A0CFF6CA5E89
sha3_384: 7092101faaef2641aa0d5579d85b3064a7f7db9d43e015d5300d86ce235e5538fdeac2411b1c0a75ec98f6592ccbfd8f
ep_bytes: 00000000000000000000000000000000
timestamp: 2005-07-31 11:34:31

Version Info:

0: [No Data]

VHO:Backdoor.Win32.Padodor also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Infected.dz
ALYacTrojan.GenericKD.70549663
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00462b8b1 )
AlibabaBackdoor:Win32/Berbew.806bb937
K7GWTrojan ( 00462b8b1 )
Cybereasonmalicious.19add3
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Padodor.NAM
APEXMalicious
McAfeeArtemis!AB1AE3719ADD
KasperskyVHO:Backdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKD.70549663
MicroWorld-eScanTrojan.GenericKD.70549663
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.Padodor.ks
EmsisoftTrojan.GenericKD.70549663 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
VIPRETrojan.GenericKD.70549663
FireEyeGeneric.mg.ab1ae3719add321a
SophosMal/Generic-S
IkarusTrojan.Win32.Padodor
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
Kingsoftmalware.kb.b.853
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitTrojan.Generic.D434809F
ZoneAlarmVHO:Backdoor.Win32.Padodor.gen
GDataTrojan.GenericKD.70549663
VaristW32/Padodor.F.gen!Eldorado
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.PES
PandaTrj/CI.A
RisingBackdoor.Convagent!8.123DC (TFE:1:Mp93ENVNcsO)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Padador.NAM!dam
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VHO:Backdoor.Win32.Padodor?

VHO:Backdoor.Win32.Padodor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment