Backdoor

Backdoor.Win32.Androm.osei removal guide

Malware Removal

The Backdoor.Win32.Androm.osei is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.osei virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor.Win32.Androm.osei?


File Info:

name: 9E7632E52847CCF3025C.mlw
path: /opt/CAPEv2/storage/binaries/6860720feddf53ecc148a50ea9bfc11c30b3aa84fdf407f47101b3c3173b1e2d
crc32: FD70B93C
md5: 9e7632e52847ccf3025cf76d60fb9659
sha1: 42410f8ba66a4ea9e8bcf3a69eae86dcdbbaefb5
sha256: 6860720feddf53ecc148a50ea9bfc11c30b3aa84fdf407f47101b3c3173b1e2d
sha512: b7b388b47087359b30b9f0c454f91f7d2c0549099d9689caedd987e5a081d491bf820396d8ab07f38f249cca99d78b40e36b3524dfa5d05172aaca288379c2c6
ssdeep: 3072:07JlZyDhdEnYNsCP7OUwo9jVUuAmP2lEl0ozL22jkE6t3idOyI:YJPyhyCP3woh+VqCov/jkEu3idOy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159540250ABA8F231D88A47B0AF3A992819217C31D1D45D0A5C4C3F7D1A3B29EF5A375F
sha3_384: 1010ac781f57950b0c94ded4e5d103591f7c2dadd7aea4e453cd8c8310e25e9883407cf32b7658fe01e4b4023d363cf3
ep_bytes: 6850204400e8f0ffffff000000000000
timestamp: 2017-12-11 21:48:16

Version Info:

Translation: 0x0409 0x04b0
CompanyName: epson
FileDescription: cheat engine
LegalCopyright: mALWAREbYTes cORPORAtion
LegalTrademarks: laSTPASS
ProductName: CHECKSUMcALCUlATOR.COm
FileVersion: 1.03.0006
ProductVersion: 1.03.0006
InternalName: Brndingerne3
OriginalFilename: Brndingerne3.exe

Backdoor.Win32.Androm.osei also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.PasswordStealer.GenericKD.34931149
FireEyeGeneric.mg.9e7632e52847ccf3
SkyhighBehavesLike.Win32.VBObfus.dt
McAfeeGeneric.adu
MalwarebytesGeneric.Malware/Suspicious
ZillyaBackdoor.Androm.Win32.48436
SangforSuspicious.Win32.Save.vb
K7AntiVirusRiskware ( 0040eff71 )
AlibabaBackdoor:Win32/Fareit.267b08b1
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.ba66a4
VirITTrojan.Win32.VBGenus.TR
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/PSW.Fareit.L
APEXMalicious
ClamAVWin.Packer.VbPack-0-6334882-0
KasperskyBackdoor.Win32.Androm.osei
BitDefenderTrojan.PasswordStealer.GenericKD.34931149
NANO-AntivirusTrojan.Win32.Androm.evyuwr
AvastWin32:Malware-gen
TencentWin32.Backdoor.Androm.Ugil
SophosMal/FareitVB-T
F-SecureTrojan.TR/Dropper.VB.qhftg
DrWebTrojan.PWS.Stealer.17779
VIPRETrojan.PasswordStealer.GenericKD.34931149
TrendMicroTSPY_HPLOKI.SMVB1
Trapminemalicious.high.ml.score
EmsisoftTrojan.PasswordStealer.GenericKD.34931149 (B)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=100)
GDataWin32.Trojan-Stealer.LokiBot.OCBNTW
JiangminBackdoor.Androm.vjt
GoogleDetected
AviraTR/Dropper.VB.qhftg
VaristW32/Fareit.CT.gen!Eldorado
Antiy-AVLTrojan/Win32.TSGeneric
XcitiumMalware@#l1i61i8hulq
ArcabitTrojan.PasswordStealer.Generic.D21501CD
ViRobotTrojan.Win32.S.Agent.286720.XT
ZoneAlarmBackdoor.Win32.Androm.osei
MicrosoftVirTool:Win32/VBInject.ACV!bit
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP02.X1828
BitDefenderThetaGen:NN.ZevbaF.36744.rm0@aSVDWTpi
ALYacTrojan.PasswordStealer.GenericKD.34931149
VBA32Backdoor.Androm
Cylanceunsafe
PandaTrj/WLT.D
ZonerTrojan.Win32.65368
TrendMicro-HouseCallTSPY_HPLOKI.SMVB1
RisingBackdoor.Androm!8.113 (KTSE)
YandexBackdoor.Androm!EVlqP6BbVqw
IkarusTrojan.VB.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.ECCL!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Win32.Androm.osei?

Backdoor.Win32.Androm.osei removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment