VHO:Backdoor.Win32.Androm

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is VHO:Backdoor.Win32.Androm infection?

In this article you will certainly find about the definition of VHO:Backdoor.Win32.Androm as well as its unfavorable impact on your computer system. Such ransomware are a form of malware that is specified by on the internet scams to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, VHO:Backdoor.Win32.Androm virus will advise its targets to start funds transfer for the objective of counteracting the modifications that the Trojan infection has actually presented to the victim’s gadget.

VHO:Backdoor.Win32.Androm Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Spanish (Argentina);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files located on the victim’s hard disk — so the target can no more make use of the data;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
api.2ip.ua Ransomeware.GandCrypt.Gen
asvb.top Ransomeware.GandCrypt.Gen

VHO:Backdoor.Win32.Androm

One of the most typical networks through which VHO:Backdoor.Win32.Androm Trojans are injected are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a consequence of user ending up on a source that organizes a harmful software program;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the target’s PC or prevent the device from operating in a correct manner – while additionally placing a ransom note that discusses the need for the sufferers to effect the payment for the function of decrypting the papers or restoring the file system back to the initial condition. In most instances, the ransom money note will certainly come up when the customer reboots the COMPUTER after the system has actually currently been harmed.

VHO:Backdoor.Win32.Androm circulation networks.

In different corners of the world, VHO:Backdoor.Win32.Androm expands by jumps and bounds. Nevertheless, the ransom notes and methods of obtaining the ransom amount might vary depending on particular neighborhood (local) setups. The ransom notes and also tricks of obtaining the ransom money quantity might differ depending on particular neighborhood (local) setups.

Ransomware injection

For example:

    Faulty signals concerning unlicensed software program.

    In certain areas, the Trojans usually wrongfully report having actually discovered some unlicensed applications enabled on the sufferer’s device. The alert then requires the individual to pay the ransom.

    Faulty statements regarding illegal web content.

    In nations where software application piracy is less prominent, this method is not as reliable for the cyber scams. Alternatively, the VHO:Backdoor.Win32.Androm popup alert may wrongly assert to be deriving from a police establishment and will report having located child pornography or various other illegal information on the tool.

    VHO:Backdoor.Win32.Androm popup alert may wrongly declare to be deriving from a legislation enforcement institution and will report having situated youngster porn or other illegal information on the gadget. The alert will similarly have a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: D0D566FB
md5: 8062339063396aca6d55f3d1004437e9
name: 8062339063396ACA6D55F3D1004437E9.mlw
sha1: 30c005aa0f238b7efa6ff035b7b304a25787e7de
sha256: 78797eb4d9581e37eded6c69b6fe031b84b59f6c09747436c343332f4ea738bc
sha512: 630232d52c0b38c47e5f5af3e9c7b666204f4612178167987b37d21c70535087567a4271965b8853250d6203714e250d3df8717e3a09e99955e0313ff3f5c7df
ssdeep: 24576:7zyMjD73r8jsKUPf9O8lkb8EUpyFG7L6T7ALJfP7sfHNV:aMv7rIKl1ab8vyFG7ws9f8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 10.0.9.5
ProductVersus: 10.0.6.5
Translations: 0x0466 0x036f

VHO:Backdoor.Win32.Androm also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0057d9d61 )
Elastic malicious (high confidence)
ClamAV Win.Packed.Stop-9869374-0
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0057d9d61 )
Cybereason malicious.a0f238
Symantec ML.Attribute.HighConfidence
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Backdoor.Win32.Androm.gen
Sophos ML/PE-A + Troj/Kryptik-TR
BitDefenderTheta Gen:NN.ZexaF.34722.YqW@aGwJTPUG
FireEye Generic.mg.8062339063396aca
SentinelOne Static AI – Malicious PE
Microsoft Trojan:Win32/Caynamer.A!ml
Acronis suspicious
Rising Malware.Heuristic!ET#87% (RDMK:cmRtazrt5FhlXcmO6LunZXAoWYlD)
MaxSecure Ransomeware.GandCrypt.Gen
Paloalto generic.ml

How to remove VHO:Backdoor.Win32.Androm ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for VHO:Backdoor.Win32.Androm files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove VHO:Backdoor.Win32.Androm you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending