Backdoor

How to remove “Backdoor.Win32.Androm.trog”?

Malware Removal

The Backdoor.Win32.Androm.trog is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.trog virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Androm.trog?


File Info:

crc32: 9127AB1A
md5: e69dc4ba68eceed33e1e9c90dc357f34
name: E69DC4BA68ECEED33E1E9C90DC357F34.mlw
sha1: ca978426cc5c93b3e8e1684e14b8aa5a02118bef
sha256: c95a95ffcc53d6efcdbcb37173d8c2f75bb6cf50522f6eea85be858dba1bc738
sha512: 9ec06447cd05a681c5d43bf1e345d4846a5afbf4610bb1d1d99236ec58c6f921d583b6ffc7628ad5c1dfc7c13434ab661be9360a1570dff4a185213c0217154a
ssdeep: 24576:Rm/BzW8bz1gUSJq7UQTFTKXb0g8s8A3hFzVp:RwK8fSUSwrUXKs8ihhVp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2011-2015, Pattern Lengthturn Software Limited
InternalName: Pattern Lengthturn
FileVersion: 11.1.39.30
CompanyName: Pattern Lengthturn Software Limited
ProductName: Pattern Lengthturn
ProductVersion: 11.1.39.30
FileDescription: Pattern Lengthturn
OriginalFilename: Colu_Gre.exe
Translation: 0x0409 0x04e4

Backdoor.Win32.Androm.trog also known as:

BkavW32.AIDetectVM.malware
K7AntiVirusRiskware ( 0040eff71 )
DrWebTrojan.Siggen9.4709
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
K7GWRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R069C0DC720
ESET-NOD32Win32/Spy.Ursnif.CH
APEXMalicious
AvastWin32:Malware-gen
GDataWin32.Trojan.Agent.DKOZZ4
KasperskyBackdoor.Win32.Androm.trog
TencentWin32.Backdoor.Androm.Akyv
SophosMal/Generic-S
ComodoMalware@#105gdwkmo3sg6
F-SecureTrojan.TR/AD.Ursnif.apax
BitDefenderThetaGen:NN.ZexaE.34108.7u0@a0ah2Rai
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
FireEyeGeneric.mg.e69dc4ba68eceed3
SentinelOneDFI – Suspicious PE
Endgamemalicious (high confidence)
WebrootW32.Trojan.Gen
AviraTR/AD.Ursnif.apax
MicrosoftTrojanSpy:Win32/Ursnif
ZoneAlarmBackdoor.Win32.Androm.trog
AhnLab-V3Malware/Win32.Generic.C4085569
McAfeeRDN/Generic PWS.y
TrendMicro-HouseCallTROJ_GEN.R069C0DC720
RisingMalware.Heuristic!ET#86% (RDMK:cmRtazpewlK2BazAssVTlYx17uJu)
IkarusTrojan.Ursnif
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Malware-gen
Qihoo-360Win32/Backdoor.2f3

How to remove Backdoor.Win32.Androm.trog?

Backdoor.Win32.Androm.trog removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment