Backdoor

How to remove “Backdoor.Win32.Androm.ttrx”?

Malware Removal

The Backdoor.Win32.Androm.ttrx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.ttrx virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Backdoor.Win32.Androm.ttrx?


File Info:

crc32: 97F90EF8
md5: 1d4e90f4f342ec67cc0ff05114821b04
name: taskhost.exe
sha1: 93a4e5ad4881ebc86997aecb0ffd7d7f0961cfa7
sha256: 75d8a3d855f8193392e9353b774a5db6395f135e034aba4e75d400ef5817d256
sha512: 6c25cd9c3e3cfd30fdca1623b47c803bdb0813e03a1563f3f35c465dde688b5a8d34cb072463763cf2a32b3a4354401eda996752c144ceaa857c1bf1b9ce46f5
ssdeep: 24576:tCqan2F/yreNaIP3WJv09JO36vXp60HtXGvjm:A2v3WJeJmUAjm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)American International Group
CompanyName: American International Group
PrivateBuild: 7.4.62.5
LegalTrademarks: (C)American International Group
ProductName: Mentally Multitude
ProductVersion: 7.4.62.5
FileDescription: Dissents Researched Empowered Lurking
OriginalFilename: Mentally Multitude.exe
Translation: 0x0409 0x04b0

Backdoor.Win32.Androm.ttrx also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.33289330
McAfeeArtemis!1D4E90F4F342
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34090.ar0@amxbW1ci
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBEH
Paloaltogeneric.ml
ClamAVWin.Packer.MalwareCrypter-6620810-1
KasperskyBackdoor.Win32.Androm.ttrx
TencentWin32.Backdoor.Fareit.Auto
F-SecureTrojan.TR/AD.LokiBot.lsfuq
DrWebTrojan.Siggen9.12530
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
APEXMalicious
eGambitUnsafe.AI_Score_93%
AviraTR/AD.LokiBot.lsfuq
FortinetW32/Malicious_Behavior.SBX
Endgamemalicious (high confidence)
ZoneAlarmBackdoor.Win32.Androm.ttrx
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Trojan/Win32.Lokibot.C3990188
ALYacTrojan.Agent.Wacatac
MAXmalware (ai score=84)
RisingBackdoor.Androm!8.113 (CLOUD)
IkarusTrojan.Inject
GDataWin32.Trojan-Stealer.LokiBot.0NRWHV
AVGWin32:Malware-gen
AvastWin32:Malware-gen
Qihoo-360Generic/Trojan.BO.7c4

How to remove Backdoor.Win32.Androm.ttrx?

Backdoor.Win32.Androm.ttrx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment