Backdoor.Androm

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.Androm infection?

In this post you will certainly find about the meaning of Backdoor.Androm as well as its negative effect on your computer system. Such ransomware are a type of malware that is specified by on-line frauds to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Backdoor.Androm infection will certainly instruct its targets to launch funds move for the purpose of reducing the effects of the modifications that the Trojan infection has introduced to the target’s gadget.

Backdoor.Androm Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • Executed a process and injected code into it, probably while unpacking;
  • Deletes its original binary from disk;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Steals private information from local Internet browsers;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Creates a copy of itself;
  • Harvests credentials from local FTP client softwares;
  • Harvests information related to installed instant messenger clients;
  • Harvests information related to installed mail clients;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Ciphering the records situated on the sufferer’s hard drive — so the target can no longer use the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Trojan-Ransom.Crysis
a.tomx.xyz Trojan-Ransom.Crysis

Backdoor.Androm

The most normal networks through which Backdoor.Androm Trojans are injected are:

  • By means of phishing e-mails;
  • As an effect of customer winding up on a resource that hosts a malicious software;

As quickly as the Trojan is successfully infused, it will either cipher the data on the sufferer’s PC or prevent the gadget from working in a proper manner – while additionally placing a ransom note that discusses the requirement for the targets to impact the repayment for the objective of decrypting the files or recovering the file system back to the first condition. In the majority of circumstances, the ransom money note will show up when the customer reboots the COMPUTER after the system has currently been harmed.

Backdoor.Androm circulation channels.

In numerous corners of the globe, Backdoor.Androm expands by leaps and also bounds. However, the ransom notes as well as tricks of obtaining the ransom money quantity may vary depending on specific neighborhood (regional) settings. The ransom notes as well as tricks of obtaining the ransom money quantity might differ depending on specific local (local) setups.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software program.

    In certain locations, the Trojans commonly wrongfully report having spotted some unlicensed applications enabled on the sufferer’s gadget. The alert then requires the customer to pay the ransom.

    Faulty statements regarding prohibited content.

    In nations where software application piracy is much less prominent, this approach is not as reliable for the cyber scams. Conversely, the Backdoor.Androm popup alert might falsely claim to be deriving from a police establishment and also will certainly report having situated youngster pornography or various other illegal data on the device.

    Backdoor.Androm popup alert may wrongly declare to be obtaining from a law enforcement establishment as well as will report having located kid pornography or various other illegal information on the tool. The alert will similarly consist of a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 479EA601
md5: 21c48938a76f61ec177a71a7c8643e04
name: vbc.exe
sha1: 924e57a542a238f4669976feee7eecc75f776cbb
sha256: 7ab9b1c69859f602ff3b58664f229f867a14c8c18773b73835845785ba790639
sha512: f60b2a4a0615f28e75411a83964a0a630552757f543dd4f0c052759fa1c9ed54966e150184970ac352e5fd0744096e9f3ccea495d854eea5187f58b2e93d2cf8
ssdeep: 24576:ZQIdihLEfKPEAgveb2bZdjdXHyQZDm9JanhFO2Y13KI:pwiveb8ZHiSa9JahFhY16
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2000 - 2014 KG and its Licensors OVH
InternalName: Brush Investments
FileVersion: 6.8.31.858
CompanyName: OVH
PrivateBuild: 6.8.31.858
LegalTrademarks: Copyright xa9 2000 - 2014 KG and its Licensors OVH
Comments: Hubs Dope Pealer
ProductName: Brush Investments
ProductVersion: 6.8.31.858
FileDescription: Hubs Dope Pealer
OriginalFilename: Brush Investments
Translation: 0x0409 0x04b0

Backdoor.Androm also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan Trojan.GenericKD.33222854
FireEye Trojan.GenericKD.33222854
McAfee Artemis!21C48938A76F
AegisLab Trojan.Win32.Androm.m!c
K7AntiVirus Password-Stealer ( 004d5a661 )
BitDefender Trojan.GenericKD.33222854
K7GW Password-Stealer ( 004d5a661 )
Invincea heuristic
Symantec Trojan.Gen.2
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
GData Trojan.GenericKD.33222854
Kaspersky Backdoor.Win32.Androm.ttjr
Alibaba Backdoor:Win32/Androm.b6c84179
ViRobot Trojan.Win32.Infostealer.927232
Tencent Win32.Backdoor.Androm.Hqvk
Endgame malicious (moderate confidence)
Sophos Troj/Fareit-JRA
F-Secure Trojan.TR/PSW.Fareit.lsswq
DrWeb Trojan.Siggen9.10637
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.WACATAC.THBAABO
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
MaxSecure Trojan.Malware.7679664.susgen
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.33222854 (B)
Ikarus Trojan-Ransom.Crysis
Cyren W32/Trojan.LZEA-3314
Webroot Backdoor/Win32.Wabot.Gen
Avira TR/PSW.Fareit.lsswq
MAX malware (ai score=80)
Microsoft Trojan:Win32/Skeeyah.A!MTB
Arcabit Trojan.Generic.D1FAF0C6
ZoneAlarm Backdoor.Win32.Androm.ttjr
AhnLab-V3 Malware/Win32.Generic.C3981099
BitDefenderTheta Gen:NN.ZexaF.34090.4mKfa02Ilimi
ALYac Backdoor.Androm.gen
Panda Trj/CI.A
ESET-NOD32 Win32/PSW.Fareit.L
TrendMicro-HouseCall Trojan.Win32.WACATAC.THBAABO
Rising Trojan.Lokibot!8.F1B5 (CLOUD)
eGambit Unsafe.AI_Score_52%
Fortinet W32/Androm.TTJR!tr
Ad-Aware Trojan.GenericKD.33222854
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (W)
Qihoo-360 Win32/Backdoor.8be

How to remove Backdoor.Androm ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.Androm files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.Androm you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending