Backdoor

About “Backdoor.Win32.Androm.vabo” infection

Malware Removal

The Backdoor.Win32.Androm.vabo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.vabo virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity contains more than one unique useragent.
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Androm.vabo?


File Info:

name: 25717AA6A6ECF4B52CFE.mlw
path: /opt/CAPEv2/storage/binaries/39c625fa8e7d80ef9d7878eca2a8012c698d7fa39bcdda55db34ca8285523f99
crc32: 3FACC3E9
md5: 25717aa6a6ecf4b52cfe3277b02b04a8
sha1: 66344872470d873a71cbda19b5a234f5bb8479f0
sha256: 39c625fa8e7d80ef9d7878eca2a8012c698d7fa39bcdda55db34ca8285523f99
sha512: eb878f83cb2815b302ddf4e5bcb6d3226458b4391d81633cb0bc6ebfdb09accd99b202ed86acfe505e90f527b6f8c2a8c185c173fc6e22c97b1860c6c128b524
ssdeep: 12288:MxtsydZm1YcX27j9dKprKSEJveri/lA4j8hmaA:utsk3cX27Hb2mA4o8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6B4238677768C12D26C28F5B4E6072BE66C9C0011C62B0536D9BE535E75BC81E8DF3E
sha3_384: 74f220721d2b12ea20c7851efe3638d5bcfe889ed012a080a860e369cf378a982cf9ae2da822f2e67a0811ffa00f1b2c
ep_bytes: eb0522a7037e3650eb01f0e812000000
timestamp: 2022-01-23 15:22:56

Version Info:

Translation: 0x0409 0x04b0

Backdoor.Win32.Androm.vabo also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38728138
FireEyeGeneric.mg.25717aa6a6ecf4b5
McAfeeRDN/Generic.rp
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.80060
SangforBackdoor.Win32.Androm.vabo
K7AntiVirusTrojan ( 0058d6d31 )
K7GWTrojan ( 0058d6d31 )
Cybereasonmalicious.2470d8
BitDefenderThetaGen:NN.ZexaF.34232.EqX@aepNRvpi
CyrenW32/Agent.EBR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.GD
TrendMicro-HouseCallTROJ_GEN.R002C0PAT22
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Androm.vabo
BitDefenderTrojan.GenericKD.38728138
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.38728138
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PAT22
McAfee-GW-EditionRDN/Generic.rp
EmsisoftTrojan.GenericKD.38728138 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38728138
JiangminBackdoor.Androm.bcru
AviraBDS/Androm.mfjpu
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Obsidium.495056
MicrosoftExploit:Win32/ShellCode!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R467611
ALYacTrojan.GenericKD.38728138
MAXmalware (ai score=80)
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.MalPack
APEXMalicious
RisingDropper.Sysn!8.3D8 (CLOUD)
YandexTrojan.Obsidium!Y5Ne+qYLWqY
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Win32.Androm.vabo?

Backdoor.Win32.Androm.vabo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment