Backdoor.Win32.Androm.fonx

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor.Win32.Androm.fonx infection?

In this article you will find concerning the meaning of Backdoor.Win32.Androm.fonx and its unfavorable impact on your computer system. Such ransomware are a kind of malware that is clarified by on the internet frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Backdoor.Win32.Androm.fonx infection will instruct its victims to start funds transfer for the purpose of neutralizing the modifications that the Trojan infection has presented to the victim’s tool.

Backdoor.Win32.Androm.fonx Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Unconventionial language used in binary resources: Chinese (Traditional);
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to delete volume shadow copies;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Harvests information related to installed mail clients;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records situated on the sufferer’s disk drive — so the victim can no more make use of the information;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Backdoor.Win32.Androm.fonx

The most regular networks where Backdoor.Win32.Androm.fonx Ransomware are injected are:

  • By methods of phishing emails;
  • As a repercussion of individual ending up on a resource that organizes a destructive software program;

As quickly as the Trojan is effectively injected, it will certainly either cipher the information on the target’s PC or stop the device from functioning in an appropriate way – while additionally placing a ransom note that mentions the demand for the targets to effect the payment for the objective of decrypting the files or restoring the file system back to the preliminary condition. In the majority of circumstances, the ransom money note will certainly show up when the customer reboots the COMPUTER after the system has actually already been damaged.

Backdoor.Win32.Androm.fonx distribution channels.

In different corners of the globe, Backdoor.Win32.Androm.fonx expands by leaps as well as bounds. However, the ransom notes as well as methods of extorting the ransom amount may vary relying on certain regional (regional) setups. The ransom money notes and tricks of extorting the ransom quantity may vary depending on certain neighborhood (regional) settings.

Ransomware injection

As an example:

    Faulty signals regarding unlicensed software program.

    In particular locations, the Trojans commonly wrongfully report having actually found some unlicensed applications allowed on the sufferer’s device. The alert then demands the user to pay the ransom.

    Faulty declarations regarding illegal web content.

    In nations where software program piracy is less prominent, this approach is not as effective for the cyber scams. Additionally, the Backdoor.Win32.Androm.fonx popup alert may incorrectly assert to be deriving from a law enforcement establishment and also will certainly report having situated child porn or various other unlawful data on the gadget.

    Backdoor.Win32.Androm.fonx popup alert may falsely claim to be acquiring from a regulation enforcement organization and will certainly report having located kid porn or various other prohibited information on the gadget. The alert will in a similar way have a need for the user to pay the ransom.

Technical details

File Info:

crc32: 1257A979
md5: 400d4d727950f4d6de451115b8c4cfc1
name: 400D4D727950F4D6DE451115B8C4CFC1.mlw
sha1: e97b06dc654b70c6c117e7b2e91c9916a06e85a4
sha256: ee177b068a2ac964536637fe4f04ff2deed524e981e69f5cceb2e0dd935c3f65
sha512: 0d2d90ed3bef2f321629e63e672855ab9d4c3015970b35990147bdc14c87e657ca6c4178402f77f6e0d35ef82ce338c499b634faf928590d4717ef28d535d281
ssdeep: 6144:LUv7JBskamattpI16Mu4isYwNMQ9PRKeIXIRTjv1ECkrQUK:AvqNsieIk3v1eUf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0404 0x04b0
LegalCopyright: Feindwiderstand
InternalName: Duftens3
FileVersion: 7.03.0006
LegalTrademarks: Bevxf6lkerungszuwachsraten
Comments: landhausartige
ProductName: Freigeistige
ProductVersion: 7.03.0006
FileDescription: Autogerechter
OriginalFilename: Duftens3.exe

Backdoor.Win32.Androm.fonx also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004b155a1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.808
Cynet Malicious (score: 100)
CAT-QuickHeal VirTool.VBInject.LE3
ALYac Trojan.GenericKD.2010382
Cylance Unsafe
Zillya Backdoor.Androm.Win32.13272
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Teerac.21feeb4e
K7GW Trojan ( 004b155a1 )
Cybereason malicious.27950f
Cyren W32/Trojan.KNME-8903
SymantecMobileInsight AppRisk:Generisk
Symantec Ransom.TorrentLocker
ESET-NOD32 Win32/Filecoder.TorrentLocker.A
Zoner Trojan.Win32.31005
APEX Malicious
TotalDefense Win32/Tnega.AXEL
Avast Win32:Malware-gen
Kaspersky Backdoor.Win32.Androm.fonx
BitDefender Trojan.GenericKD.2010382
NANO-Antivirus Trojan.Win32.Androm.efhcse
MicroWorld-eScan Trojan.GenericKD.2010382
Tencent Malware.Win32.Gencirc.114c894f
Ad-Aware Trojan.GenericKD.2010382
Sophos ML/PE-A + Troj/Ransom-AOJ
Comodo Malware@#2okyhdliehwnt
BitDefenderTheta Gen:NN.ZevbaF.34628.Hm1@aWufTWjb
VIPRE Trojan.Win32.CryptoWall.gen
TrendMicro TROJ_RANSOM.YMKG
McAfee-GW-Edition Generic.vi
FireEye Generic.mg.400d4d727950f4d6
Emsisoft Trojan.GenericKD.2010382 (B)
Jiangmin Backdoor/Androm.fns
Webroot none
Avira TR/Dropper.VB.24070
eGambit PE.Heur.InvalidSig
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Ransom:Win32/Teerac.A
Arcabit Trojan.Generic.D1EAD0E
AegisLab Trojan.Win32.Androm.4!c
GData Win32.Trojan.Agent.1Q97YK
AhnLab-V3 Trojan/Win32.Cryptolocker.C684881
Acronis suspicious
McAfee Generic.vi
MAX malware (ai score=100)
VBA32 Backdoor.Androm
Panda Trj/WLT.B
TrendMicro-HouseCall TROJ_RANSOM.YMKG
Rising Trojan.Win32.Teerac.u (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet W32/VBKryptik.EJXZ!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.TorrentLocker.HwMAEpsA

How to remove Backdoor.Win32.Androm.fonx ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor.Win32.Androm.fonx files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor.Win32.Androm.fonx you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending