Backdoor

About “Backdoor.Win32.Androm.ugih” infection

Malware Removal

The Backdoor.Win32.Androm.ugih is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.ugih virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Backdoor.Win32.Androm.ugih?


File Info:

crc32: 0E01C121
md5: 96d47df84fe322875b17d2c824b314c9
name: upload_file
sha1: b039d4e70b8268c8e62bfc64791a31d1ceb6bfea
sha256: bee17c10f6ae2b3d19cc7cdd1e54f11a9aac44cda0b5d6f41c0dbdce69b79ad5
sha512: 89fbda808cef44c528c96f73a45e4c1d30feb88f5c023258c720a9254daad15975c7d7cd8fe5b0a7076b0735392339930ac4e655c1cc0e5089b4934188bbaa42
ssdeep: 24576:JAOcZypqzJvntEh7dgxg539FQZMaBQi2j1C:jSzJtEh7Kxw96ZMAN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Win32.Androm.ugih also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44062952
Qihoo-360Generic/HEUR/QVM06.3.8F7B.Malware.Gen
CylanceUnsafe
K7AntiVirusTrojan ( 0056c28c1 )
BitDefenderTrojan.GenericKD.44062952
K7GWTrojan ( 0056c28c1 )
Cybereasonmalicious.70b826
TrendMicroTROJ_GEN.R002C0PHT20
CyrenW32/Trojan.ODRX-0142
SymantecTrojan.Gen.MBT
APEXMalicious
ClamAVWin.Malware.Vasal-9406011-0
KasperskyBackdoor.Win32.Androm.ugih
AlibabaTrojan:RAR/Generic.567628d5
Ad-AwareTrojan.GenericKD.44062952
SophosMal/Generic-S
F-SecureDropper.DR/AutoIt.Gen
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Suspicioustrojan.cc
FireEyeGeneric.mg.96d47df84fe32287
EmsisoftTrojan.GenericKD.44062952 (B)
WebrootW32.Trojan.Gen
AviraDR/AutoIt.Gen
MicrosoftTrojan:Win32/Nanocore.BF!MTB
ArcabitTrojan.Generic.D29B268D
ZoneAlarmBackdoor.Win32.Androm.ugih
GDataTrojan.GenericKD.44062952
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.C4188225
McAfeeArtemis!96D47DF84FE3
MAXmalware (ai score=80)
VBA32Trojan.Wacatac
MalwarebytesSpyware.InfoStealer
ZonerProbably Heur.RARAutorun
ESET-NOD32RAR/Agent.DG
TrendMicro-HouseCallTROJ_GEN.R002C0PHT20
RisingTrojan.Generic@ML.93 (RDMK:FyyhvH8jMF64irxGZdwE9A)
IkarusTrojan.Inject
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Backdoor.Win32.Androm.ugih?

Backdoor.Win32.Androm.ugih removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment