Backdoor

How to remove “Backdoor.Win32.Androm.ldww”?

Malware Removal

The Backdoor.Win32.Androm.ldww is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.ldww virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the ZeusPanda malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Androm.ldww?


File Info:

name: AA7C1FD88223B40EA530.mlw
path: /opt/CAPEv2/storage/binaries/61a65f91952a71ef119b5a54012b4a48521d739a3afc881fe33276e733e421b6
crc32: 4EE54CA5
md5: aa7c1fd88223b40ea53039d558186f1f
sha1: caaeebe602792b1f87e6cbb0a3c48190bceff843
sha256: 61a65f91952a71ef119b5a54012b4a48521d739a3afc881fe33276e733e421b6
sha512: d62301cb3a40da1edb294619c31ea424008dd2a2f828fc446c779d4ae7b897fad9b59893c0824117cfe17d5aaeb24168d0ca30c9720d20f221f960aa8513eb32
ssdeep: 3072:iCCCakDwgvBimCCC6idWwHRYcSVvqROFAkxrd2zHnsEReu3q75LOo24:zDlsTYcSvxqkxZ2jDou8tOo3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F614598E3AAE4555F45D223275AB4B09B23BBD13252E8F0B1A47F329593ED10BE113C7
sha3_384: cc74f0561e8e90729fbc9a3783e2ac59d1c7bdfc10513e3c5f9a044d15220675c489859f52e61665f9223575dc39b16b
ep_bytes: 68e44c4000e8f0ffffff000000000000
timestamp: 2016-10-27 04:55:13

Version Info:

Translation: 0x0409 0x04b0
Comments: Logarithms and inverse functions come first because they're easy to ...
CompanyName: flAsh ogarithms and inverse functions come first because they're easy to ...
FileDescription: Logarithms and inverse functions come first because they're easy to ...
LegalCopyright: Logarithms and inverse functions come first because they're easy to ...
LegalTrademarks: Logarithms and inverse functions come first because they're easy to ...
ProductName: Logarithms and inverse functions come first because they're easy to ...
FileVersion: 1.00.0084
ProductVersion: 1.00.0084
InternalName: DamaGia
OriginalFilename: DamaGia.exe

Backdoor.Win32.Androm.ldww also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Johnnie-6622850-0
CAT-QuickHealTrojan.VBCrypt.MF.6714
ALYacTrojan.GenericKD.3642467
MalwarebytesTrojan.Crypt
ZillyaTrojan.Injector.Win32.423126
SangforBackdoor.Win32.Androm.ldww
K7AntiVirusTrojan ( 004fbb051 )
BitDefenderTrojan.GenericKD.3642467
K7GWTrojan ( 004fbb051 )
Cybereasonmalicious.88223b
CyrenW32/Androm.VFLE-2417
SymantecTrojan Horse
ESET-NOD32Win32/Spy.Zbot.ACM
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Androm.ldww
AlibabaVirTool:Win32/VBInject.d370e804
NANO-AntivirusTrojan.Win32.Zbot.eoppoj
ViRobotBackdoor.Win32.Androm.196106
MicroWorld-eScanTrojan.GenericKD.3642467
TencentMalware.Win32.Gencirc.10bc227b
Ad-AwareTrojan.GenericKD.3642467
SophosMal/Generic-R + Troj/Androm-OC
ComodoMalware@#3l6bqqrc3ti04
DrWebTrojan.PWS.Panda.11620
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_ZBOT.YUYATI
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.aa7c1fd88223b40e
EmsisoftTrojan.GenericKD.3642467 (B)
IkarusTrojan-Spy.Agent
GDataWin32.Trojan.Agent.KZC5XI
JiangminBackdoor.Androm.llf
WebrootW32.Trojan.Gen
AviraTR/Dropper.VB.zcejr
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1C158DF
KingsoftWin32.Hack.Androm.ld.(kcloud)
ArcabitTrojan.Generic.D379463
SUPERAntiSpywareBackdoor.Androm/Variant
MicrosoftVirTool:Win32/VBInject.AGW
AhnLab-V3Backdoor/Win32.Androm.C1626230
McAfeePWSZbot-FHN.a
VBA32TScope.Trojan.VB
CylanceUnsafe
TrendMicro-HouseCallTSPY_ZBOT.YUYATI
RisingTrojan.Injector!1.AE63 (CLASSIC)
YandexTrojan.GenAsa!shH6o5UpEWg
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Androm.LDWW!tr
BitDefenderThetaGen:NN.ZevbaF.34294.lm3@aG44KHgi
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Win32.Androm.ldww?

Backdoor.Win32.Androm.ldww removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment