Categories: Backdoor

Backdoor.Win32.Androm.ozxh malicious file

The Backdoor.Win32.Androm.ozxh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.ozxh virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Backdoor.Win32.Androm.ozxh?


File Info:

name: 271F62BB3A49FC962A3D.mlwpath: /opt/CAPEv2/storage/binaries/b30d224665c2d7c237e34d8ddd73fe5de691580f8fe03e768268a0f2947e2c20crc32: EE7D4B90md5: 271f62bb3a49fc962a3db52c18c71d41sha1: bf154739f65f7d376978029616701bfc0c6f4f17sha256: b30d224665c2d7c237e34d8ddd73fe5de691580f8fe03e768268a0f2947e2c20sha512: 78df7ab1387dd545500a7ee1fc77beccdcde63394eb80c235c6fe1395375531be11a9ed9ad482c8dfef6b294b49b6fe51d8e52e2f431eb5f7e1e5b1d5e5ec864ssdeep: 6144:jGSU9a6BWHBhORdpP8w01TRo7ue1ik7/exY1j7w2:xqawWHB0dFxx/1xtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17A74D7AFB9C4F366C55570F82F00243A44E568F85FEDE4E3D7C4252E3BA12E2A059D26sha3_384: e670a01a5ba9315081019544120a5ad773592beaadf3b6323886dbd8e464d68a2bf4330f4558b67280f177e7ae7ab748ep_bytes: 6834324300e8eeffffff000000000000timestamp: 2018-02-06 01:09:06

Version Info:

Translation: 0x0409 0x04b0CompanyName: Itibiti Inc. ProductName: Choicely8FileVersion: 9.01.0005ProductVersion: 9.01.0005InternalName: Forholdstallene7OriginalFilename: Forholdstallene7.exe

Backdoor.Win32.Androm.ozxh also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.271f62bb3a49fc96
McAfee Generic.ayf
Cylance Unsafe
Zillya Backdoor.Androm.Win32.49211
Sangfor Trojan.Win32.Injector.8
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Generic.148b0ea4
K7GW Trojan ( 005261b41 )
K7AntiVirus Trojan ( 005261b41 )
VirIT Trojan.Win32.VBGenus.DZ
Cyren W32/Injector.VJPM-2505
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Smokeloader.A
APEX Malicious
Paloalto generic.ml
Kaspersky Backdoor.Win32.Androm.ozxh
BitDefender Trojan.GenericKD.30316340
NANO-Antivirus Trojan.Win32.Androm.exvmpy
SUPERAntiSpyware Trojan.Agent/Gen-Injector
MicroWorld-eScan Trojan.GenericKD.30316340
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114cde25
Sophos Mal/Generic-S + Mal/FareitVB-L
Comodo Malware@#39899gn0hb515
DrWeb Trojan.DownLoad4.2934
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_HPFAREIT.SM2
McAfee-GW-Edition BehavesLike.Win32.Fareit.fh
Emsisoft Trojan.GenericKD.30316340 (B)
Ikarus Trojan.Win32.Injector
Jiangmin Backdoor.Androm.xia
Webroot W32.Trojan.GenKD
Avira TR/Kryptik.zfxog
Antiy-AVL Trojan/Generic.ASMalwS.247865C
Microsoft Trojan:Win32/Skeeyah.A!rfn
ViRobot Trojan.Win32.Z.Injector.360448.LE
ZoneAlarm Backdoor.Win32.Androm.ozxh
GData Win32.Trojan.Agent.2XO0X7
AhnLab-V3 Trojan/Win32.Injector.C2395594
BitDefenderTheta Gen:NN.ZevbaF.34182.wm0@aS7mOfei
ALYac Trojan.GenericKD.30316340
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Androm
Malwarebytes Trojan.Injector.VB
TrendMicro-HouseCall TSPY_HPFAREIT.SM2
Rising Backdoor.Androm!8.113 (C64:YzY0OnPSvO6fL5KY)
SentinelOne Static AI – Suspicious PE
Fortinet W32/GuLoader.VHJC!tr
AVG Win32:Malware-gen
Cybereason malicious.b3a49f
Panda Trj/WLT.D

How to remove Backdoor.Win32.Androm.ozxh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago