Backdoor

Backdoor.Win32.Androm.okxe malicious file

Malware Removal

The Backdoor.Win32.Androm.okxe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.okxe virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
etc.ashcarsales.co.za

How to determine Backdoor.Win32.Androm.okxe?


File Info:

crc32: D071CBA0
md5: df3384444e356116e0fc91ca2ec37a26
name: DF3384444E356116E0FC91CA2EC37A26.mlw
sha1: 545ee17bd40daf5b67463544dc8c77e375048d7f
sha256: ba58d39a6fe9e9d906d6a23e953a7f42980e573110c0277ef3a9ec73515bd268
sha512: 471dda87ccc3272c0f9e139a046e358cd0d38f6cfc6c32728a99b206e7ca84f31ba05f0c8a63d9e59f3705538aaa82cd10a36b026235658d6fcc6e05f7dca29f
ssdeep: 6144:t5Here0QlK0siozQsMlqfEDakMCpBOVaCaOI:t5HerLnHzvanBUaCk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: pdf copyright forms
InternalName: filefixernode
FileVersion: 762.89.0756
CompanyName: AWB
LegalTrademarks: Legal Trademark
Comments: Statement_Invoice
ProductName: Satement Invoice
ProductVersion: 762.89.0756
FileDescription: pdf
OriginalFilename: filefixernode.exe

Backdoor.Win32.Androm.okxe also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051b4d11 )
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.17779
CynetMalicious (score: 100)
ALYacGen:Heur.PonyStealer.Dm0@cu3Yr9gi
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.47409
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0051b4d11 )
Cybereasonmalicious.44e356
CyrenW32/Injector.QIET-1880
SymantecInfostealer.Lokibot
ESET-NOD32Win32/PSW.Fareit.L
ZonerTrojan.Win32.64435
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Fareit-7667947-0
KasperskyBackdoor.Win32.Androm.okxe
BitDefenderGen:Heur.PonyStealer.Dm0@cu3Yr9gi
NANO-AntivirusTrojan.Win32.Stealer.euwwkp
ViRobotBackdoor.Win32.Agent.483328.A
MicroWorld-eScanGen:Heur.PonyStealer.Dm0@cu3Yr9gi
TencentMalware.Win32.Gencirc.11495089
Ad-AwareGen:Heur.PonyStealer.Dm0@cu3Yr9gi
SophosML/PE-A + Mal/FareitVB-M
BitDefenderThetaGen:NN.ZevbaF.34796.Dm0@au3Yr9gi
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.LOKI.SM.hp
McAfee-GW-EditionPacked-TU!DF3384444E35
FireEyeGeneric.mg.df3384444e356116
EmsisoftTrojan-PSW.Fareit (A)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.ufs
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1109921
Antiy-AVLTrojan/Generic.ASMalwS.228E685
MicrosoftVirTool:Win32/VBInject.AHD!bit
SUPERAntiSpywareBackdoor.Androm/Variant
GDataGen:Heur.PonyStealer.Dm0@cu3Yr9gi
TACHYONBackdoor/W32.VB-Androm.483328
AhnLab-V3Trojan/Win32.Injector.C2252027
McAfeePacked-TU!DF3384444E35
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
MalwarebytesRansom.FileCryptor
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SM.hp
YandexTrojan.GenAsa!udC7yq1D+TA
IkarusTrojan.Win32.PSW
FortinetW32/Injector.DTHK!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Androm.HwMAEpsA

How to remove Backdoor.Win32.Androm.okxe?

Backdoor.Win32.Androm.okxe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment