Backdoor

Should I remove “Backdoor.Win32.Androm.uirw”?

Malware Removal

The Backdoor.Win32.Androm.uirw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.uirw virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Tswana
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Win32.Androm.uirw?


File Info:

crc32: 0662162C
md5: a9010e2d9cf96d4b7a2ae5c5eb03c076
name: A9010E2D9CF96D4B7A2AE5C5EB03C076.mlw
sha1: d81dfd909545c4f2668899a5a95b2b805b1aaf58
sha256: 6aceacb6120a5a270ad7906dcedc5fcf3059323b6c2f52e5b3eb83a91630ed8f
sha512: 6ba82c0c26586164f5269b28d1102fd108571a7a8d1f306143cb21e00a8e3bab97e64a8df620f8c73f13cdeef587760b40609a5914afda4480b59ab00232ed31
ssdeep: 3072:Vs8/ehuZIcAHejPIx3DzHHz8jE4zZyH2Bt:66eh6I5HiPIx3/HHz8jEeZf
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafull
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x054e

Backdoor.Win32.Androm.uirw also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45355276
FireEyeGeneric.mg.a9010e2d9cf96d4b
ALYacTrojan.SmokeLoader
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45355276
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.09545c
CyrenW32/Trojan.HLYB-2745
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyBackdoor.Win32.Androm.uirw
AlibabaBackdoor:Win32/Glupteba.338c7ee4
ViRobotTrojan.Win32.Z.Agent.217600.LX
RisingTrojan.Kryptik!8.8 (TFE:5:V4nJcY6klTD)
Ad-AwareTrojan.GenericKD.45355276
EmsisoftTrojan.GenericKD.45355276 (B)
ComodoMalware@#7m188uyxwp7u
F-SecureTrojan.TR/AD.Behavior.pzish
DrWebTrojan.DownLoader36.33287
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
WebrootW32.Trojan.Gen
AviraTR/AD.Behavior.pzish
KingsoftWin32.Hack.Undef.(kcloud)
GridinsoftTrojan.Win32.Emotet.oa
ArcabitTrojan.Generic.D2B4110C
ZoneAlarmBackdoor.Win32.Androm.uirw
MicrosoftTrojan:Win32/Glupteba.KMG!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R362183
Acronissuspicious
McAfeeGenericRXAA-AA!A9010E2D9CF9
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.GS
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HIOX
TencentWin32.Backdoor.Androm.Lkwv
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/Kryptik.HIFA!tr
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Backdoor.054

How to remove Backdoor.Win32.Androm.uirw?

Backdoor.Win32.Androm.uirw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment