Backdoor

UDS:Backdoor.Win32.Androm.vho removal tips

Malware Removal

The UDS:Backdoor.Win32.Androm.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Backdoor.Win32.Androm.vho virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine UDS:Backdoor.Win32.Androm.vho?


File Info:

name: 15A1293E442559709C74.mlw
path: /opt/CAPEv2/storage/binaries/73b4024c23d866b03e4613f8d59d6d04bbe19d39cbbf4928852b644303221968
crc32: B57C5B05
md5: 15a1293e442559709c74f23e5036a258
sha1: 70126e4aca2a91141c9a773b4ad3fa898da7ead4
sha256: 73b4024c23d866b03e4613f8d59d6d04bbe19d39cbbf4928852b644303221968
sha512: b31dd09165a0f0fb77e5becc21c8e94848bbc9792e534701bd42a2461541f1e6b60a43b36dcb14a20505e3d5db70b1155c8ee2ba45a1e31d953e7032ade2102e
ssdeep: 98304:QUkZh+Tg4zSf+pnlT8TIH63c/RlAi4yF4dZrvA:QPFh+pnaT063cT8zo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF06336DF86D9935E0DE8030E63BCD49207A76203DEF2F1AD18247F6FA58A76D044927
sha3_384: c444ce3a8e32e231742b47c30ef5c909972118a405ecd0d128119159eb476c18b1a2e65f6e5a918dcc72e83df7eaae3a
ep_bytes: 558bec81c4ecfeffff33c08985ecfeff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

UDS:Backdoor.Win32.Androm.vho also known as:

LionicTrojan.Win32.Androm.m!c
MicroWorld-eScanTrojan.GenericKD.38151166
FireEyeTrojan.GenericKD.38151166
CAT-QuickHealBackdoor.Androm
McAfeeArtemis!15A1293E4425
CylanceUnsafe
AlibabaWorm:Win32/vobfus.1030
SymantecTrojan.Gen.MBT
KasperskyUDS:Backdoor.Win32.Androm.vho
BitDefenderTrojan.GenericKD.38151166
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.38151166
SophosMal/Generic-S
TrendMicroTROJ_GEN.R011C0WL321
McAfee-GW-EditionBehavesLike.Win32.VBObfus.wc
EmsisoftTrojan.GenericKD.38151166 (B)
GDataTrojan.GenericKD.38151166
JiangminBackdoor.Androm.bcio
WebrootW32.Malware.Gen
AviraBDS/Androm.ziorj
ArcabitTrojan.Generic.D24623FE
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 99)
VBA32Malware-Cryptor.2LA.gen
ALYacTrojan.GenericKD.38151166
MAXmalware (ai score=80)
TrendMicro-HouseCallTROJ_GEN.R011C0WL321
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.e44255
PandaTrj/CI.A

How to remove UDS:Backdoor.Win32.Androm.vho?

UDS:Backdoor.Win32.Androm.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment