Backdoor

How to remove “Backdoor.Win32.Androm.twke”?

Malware Removal

The Backdoor.Win32.Androm.twke is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.twke virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

robotatten.com

How to determine Backdoor.Win32.Androm.twke?


File Info:

crc32: D8E3F4E0
md5: aacb8b7cd0780eee48a6eb789f8dd67d
name: ag_os15qjgaavhwcaerfgqamafldrkya
sha1: 23b76c0d1e8a1ccf260fb8a3aa6271d4841cfe05
sha256: a8047166f3ea0f31e2816a882171886a76cc30ab9a7fa149206861ba44ad6cfa
sha512: a1a3ee29b45c13656e781b16794ae18af71a87736737e144643ad6e091d1e28bfa58b84a23fab544ada7307ce4fed54cd0f54e0428964549c7bad64319d1eb9b
ssdeep: 98304:KQKOL3SNY4sIBcEUoS7KeyY6DA3NnbCbg82PveH:KQKOTSajIdhS75yYNbCbg82P
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

0: [No Data]

Backdoor.Win32.Androm.twke also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.33540059
ALYacTrojan.GenericKD.33540059
SangforMalware
K7AntiVirusTrojan ( 005596051 )
BitDefenderTrojan.GenericKD.33540059
K7GWTrojan ( 005596051 )
Cybereasonmalicious.d1e8a1
SymantecML.Attribute.HighConfidence
AVGWin32:CoinminerX-gen [Trj]
APEXMalicious
Paloaltogeneric.ml
GDataWin32.Trojan-Downloader.Glupteba.TF89JB
KasperskyBackdoor.Win32.Androm.twke
AlibabaBackdoor:Win32/Azorult.31701157
AegisLabTrojan.Win32.Generic.4!c
AvastWin32:CoinminerX-gen [Trj]
TencentWin32.Backdoor.Androm.Lpvf
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.33540059 (B)
ComodoMalware@#mp9shhg0w8db
F-SecureTrojan.TR/AD.GoCloudnet.jppj
DrWebTrojan.Siggen9.20367
TrendMicroTROJ_GEN.R002C0DCE20
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.aacb8b7cd0780eee
SophosMal/Generic-S
IkarusTrojan.Win32.Ranumbot
CyrenW32/Trojan.AXWZ-3284
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.jppj
Antiy-AVLTrojan[Backdoor]/Win32.Androm
ArcabitTrojan.Generic.D1FFC7DB
ZoneAlarmBackdoor.Win32.Androm.twke
MicrosoftTrojan:Win32/Azorult.VSD!MTB
AhnLab-V3Trojan/Win32.MalPe.R328629
Acronissuspicious
McAfeeArtemis!AACB8B7CD078
MAXmalware (ai score=84)
Ad-AwareTrojan.GenericKD.33540059
MalwarebytesTrojan.MalPack.GS
ESET-NOD32Win32/RanumBot.B
TrendMicro-HouseCallTROJ_GEN.R002C0DCE20
RisingBackdoor.Androm!8.113 (CLOUD)
SentinelOneDFI – Malicious PE
FortinetPossibleThreat.MU
BitDefenderThetaGen:NN.ZexaF.34100.1xW@aiounmF
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM10.2.D8AB.Malware.Gen

How to remove Backdoor.Win32.Androm.twke?

Backdoor.Win32.Androm.twke removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment