Backdoor

Should I remove “Backdoor.Win32.Androm.uuvc”?

Malware Removal

The Backdoor.Win32.Androm.uuvc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.uuvc virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Backdoor.Win32.Androm.uuvc?


File Info:

name: E02C536CA8AC3C72130C.mlw
path: /opt/CAPEv2/storage/binaries/a630af5824f8203ac1737ef7b7825849935317705181e76ddfd3dacff490780c
crc32: 1FD45D27
md5: e02c536ca8ac3c72130cfc7bdcf1428d
sha1: f534a47630a2dbda9a4dfc068b2ddc91da984d55
sha256: a630af5824f8203ac1737ef7b7825849935317705181e76ddfd3dacff490780c
sha512: e98240d39a35a35bd78701f50de339d4340a8479f353b21e0264c7d476d8833acf445530820c61124bec05b80498fccceb644f439cf30bcbcb6afd43d27f9748
ssdeep: 24576:fk70TrccF/iDbc2LMuygaUwwLpPk5O6phYWSwk5zmRKZ+Yrf:fkQTAq/iHhlppahZu5q4RL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C6522123191C6B2C4B2453048EACA7A5B757D344BBA55E336CC7F7F7E316E1A2292C8
sha3_384: 00c6a0a648ab323b6edf037ee44357b10fe5b86bb12259dbb805b2a21fa6a56ffb16310b1276e99b082b21ac8e2650da
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments: Cabal Private Memory Panel
CompanyName: ALMX
FileDescription: X-ENGINE
FileVersion: 2.0.2.26
InternalName: esx.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: esx.exe
ProductName: X-ENGINE
ProductVersion: 2.0.2.26
Assembly Version: 2.0.2.26

Backdoor.Win32.Androm.uuvc also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38023698
ALYacTrojan.GenericKD.38023698
CylanceUnsafe
SangforTrojan.MSIL.Convagent.gen
K7AntiVirusRiskware ( 0040eff71 )
AlibabaBackdoor:Win32/Androm.d071dfd6
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.630a2d
ArcabitTrojan.Generic.D2443212
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Androm.uuvc
BitDefenderTrojan.GenericKD.38023698
AvastFileRepMalware
RisingTrojan.Generic@ML.100 (RDMK:idhxewKRHk8RPyITUYpZXg)
Ad-AwareTrojan.GenericKD.38023698
EmsisoftTrojan.GenericKD.38023698 (B)
F-SecureTrojan.TR/Dropper.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.e02c536ca8ac3c72
SophosMal/Generic-S
IkarusTrojan.Dropper
AviraTR/Dropper.Gen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Highconfidence.1415168
GDataTrojan.GenericKD.38023698
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!E02C536CA8AC
VBA32Trojan.MSIL.Convagent
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R002H0CKH21
YandexBackdoor.Androm!/xqXZyDrJwQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34294.wr0@aipOGMn
AVGFileRepMalware
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Backdoor.Win32.Androm.uuvc?

Backdoor.Win32.Androm.uuvc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment