Backdoor

What is “UDS:Backdoor.Win32.Androm.vhvn”?

Malware Removal

The UDS:Backdoor.Win32.Androm.vhvn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Backdoor.Win32.Androm.vhvn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Uses suspicious command line tools or Windows utilities

How to determine UDS:Backdoor.Win32.Androm.vhvn?


File Info:

name: 2E7C6CB7116702E8BB6E.mlw
path: /opt/CAPEv2/storage/binaries/46d5fff6006a1d6c45270197691e96847772e6ae371b4ca8be26804cb10629d2
crc32: 0E87E7F7
md5: 2e7c6cb7116702e8bb6ebc330f740751
sha1: ef62cc2841a79284520c2ee135dc859cfce66656
sha256: 46d5fff6006a1d6c45270197691e96847772e6ae371b4ca8be26804cb10629d2
sha512: 058db0a84a3c6777cc365e6e4a7b412d2345d3217a923c033309f971e52cb69ddaed14abb8e105f772371b6cf9ad17e8ca4bc8a44a875ea92fa307ba4516b808
ssdeep: 1536:E+AtvKbeyhgm8mRMyIRc7lz8QJTeX7rzPNZtU:E51Kixmd8Rc758QReX7rzVD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199A31A07E9418131E8D412B8AC7A43D9441EEDB99790E1CBF792DB4928336E7FAB4707
sha3_384: b7340f8d3a51a90949951df21ce30bb76a82d7dd88ea8fa8d22ff10485cfe0ba5c15c3facc0fd7b74da42eea4845a3ae
ep_bytes: 558bec81eca8040000c78584fbffff00
timestamp: 2015-05-03 19:53:24

Version Info:

0: [No Data]

UDS:Backdoor.Win32.Androm.vhvn also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.56622
MicroWorld-eScanGen:Variant.Razy.566836
ClamAVWin.Worm.Agent-1362971
FireEyeGeneric.mg.2e7c6cb7116702e8
CAT-QuickHealTrojan.Dynamer.19869
McAfeeGenericATG-FBSA!2E7C6CB71167
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
AlibabaBackdoor:Win32/Androm.281a79e9
Cybereasonmalicious.711670
BitDefenderThetaGen:NN.ZexaF.36318.guW@aapHVXd
CyrenW32/Dorkbot.AT.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Dorkbot.I
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Backdoor.Win32.Androm.vhvn
BitDefenderGen:Variant.Razy.566836
NANO-AntivirusTrojan.Win32.Inject1.fshsva
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Razy.566836 (B)
F-SecureHeuristic.HEUR/AGEN.1316005
BaiduWin32.Worm.Dorkbot.a
VIPREGen:Variant.Razy.566836
TrendMicroTROJ_GEN.R002C0DGU23
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
Trapminemalicious.high.ml.score
SophosMal/Behav-010
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.566836
JiangminTrojan.Bingoml.fzz
AviraHEUR/AGEN.1316005
Antiy-AVLTrojan/Win32.SGeneric
XcitiumTrojWare.Win32.Dorkbot.I@5pxkkz
ArcabitTrojan.Razy.D8A634
ZoneAlarmUDS:Backdoor.Win32.Androm.vhvn
MicrosoftBackdoor:Win32/Androm.DA!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Dynamer.R153039
VBA32Malware-Cryptor.Inject.gen
ALYacGen:Variant.Razy.566836
MAXmalware (ai score=86)
Cylanceunsafe
PandaAdware/SecurityProtection
TrendMicro-HouseCallTROJ_GEN.R002C0DGU23
RisingWorm.Dorkbot!1.BC09 (CLASSIC)
YandexTrojan.GenAsa!buJC2V2y5Rw
IkarusWorm.Win32.Dorkbot
FortinetW32/Dorkbot.UN!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove UDS:Backdoor.Win32.Androm.vhvn?

UDS:Backdoor.Win32.Androm.vhvn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment