Backdoor

About “Backdoor.Androm (A)” infection

Malware Removal

The Backdoor.Androm (A) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Androm (A) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.Androm (A)?


File Info:

crc32: 820B058A
md5: 83246cf6b589d3c393f1832dde1a77cd
name: 525485wd.exe
sha1: d86e73bd153321de1a036d6c2ed7fe9df8d1e7d0
sha256: 8c3a5fadaaf175caf627f042736db5179f057943e66cea54cb9b4cd1b79bc453
sha512: 4f110f5ded035d60434d4ea0360d288d4ac06f758d7690f6142cd75c32d95cadbc1f76f1c66f70796d39b545d6a595808edf4351843a77a731c693e0d1fc461c
ssdeep: 768:5nM3vCsyUysMjMb0xRWj5Wi4a/M3OouJYoF9E+Y:y/jxVM40xAQba/HVf7Y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Dobbeltrolle
FileVersion: 1.00
CompanyName: Ubisoft
ProductName: jaganna
ProductVersion: 1.00
FileDescription: BOMBINAEA
OriginalFilename: Dobbeltrolle.exe

Backdoor.Androm (A) also known as:

DrWebTrojan.PWS.Siggen2.44778
MicroWorld-eScanTrojan.GenericKD.42838898
Qihoo-360Win32/Backdoor.ecc
McAfeeArtemis!83246CF6B589
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.42838898
K7GWTrojan ( 005624a21 )
K7AntiVirusTrojan ( 005624a21 )
TrendMicroTROJ_GEN.R011C0PCD20
BitDefenderThetaGen:NN.ZevbaCO.34100.dm0@aSE73xfi
F-ProtW32/Kryptik.BFO.gen!Eldorado
SymantecInfostealer
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKD.42838898
KasperskyBackdoor.Win32.Androm.twgb
AlibabaBackdoor:Win32/Androm.20320df5
RisingBackdoor.Androm!8.113 (CLOUD)
Ad-AwareTrojan.GenericKD.42838898
SophosMal/FareitVB-W
F-SecureTrojan.TR/Injector.ohyup
McAfee-GW-EditionRDN/Generic.grp
Trapminemalicious.moderate.ml.score
EmsisoftBackdoor.Androm (A)
SentinelOneDFI – Suspicious PE
CyrenW32/Kryptik.BFO.gen!Eldorado
AviraTR/Injector.ohyup
Antiy-AVLTrojan[Backdoor]/Win32.Androm
ArcabitTrojan.Generic.D28DAB72
ZoneAlarmBackdoor.Win32.Androm.twgb
MicrosoftTrojan:Win32/FormBook.AM!MTB
ALYacBackdoor.Androm.gen
MAXmalware (ai score=80)
MalwarebytesTrojan.GuLoader
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.ELAK
TrendMicro-HouseCallTROJ_GEN.R011C0PCD20
TencentWin32.Backdoor.Androm.Dxmi
IkarusTrojan.VB.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/ELAK!tr
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.77515368.susgen

How to remove Backdoor.Androm (A)?

Backdoor.Androm (A) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment