Backdoor

Backdoor.Win32.Androm.utcg removal tips

Malware Removal

The Backdoor.Win32.Androm.utcg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Androm.utcg virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Androm.utcg?


File Info:

crc32: 63FA054B
md5: 24132300c3dd5c89ed3af803aea3191f
name: 24132300C3DD5C89ED3AF803AEA3191F.mlw
sha1: 64a67c1e6b804455dbaf21b6b8fa9025065fbbb1
sha256: 37fc32834534585e428b56470b36be2b234b9813bf6d82cea9c1446fd72bc50c
sha512: feafe7738eeba6ad4ee414db59cc5e36e40f0f3f7f448dd9f7567c6097ba2b66519c1382b9fd39601835cf15322bc999ba632642264a7616ef5209d242e26242
ssdeep: 6144:bnZ2dLknnFzF0+SAmiMV+YLSEPyqZxLhU15z:bZmknnw+5B+y2+z
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Win32.Androm.utcg also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Mycei.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23680
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur2.FU.ouZ@am@MYcei
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Lokibot.0493cb75
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e6b804
CyrenW32/Kryptik.FCJ.gen!Eldorado
SymantecTrojan!im
ESET-NOD32a variant of Win32/Kryptik.HMFG
APEXMalicious
AvastFileRepMalware
KasperskyBackdoor.Win32.Androm.utcg
BitDefenderTrojan.GenericKD.37475002
MicroWorld-eScanTrojan.GenericKD.37475002
Ad-AwareTrojan.GenericKD.37475002
ComodoTrojWare.Win32.UMal.lnnnc@0
BitDefenderThetaGen:NN.ZexaF.34104.ouZ@am@MYcei
TrendMicroTROJ_GEN.R002C0DHP21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.24132300c3dd5c89
EmsisoftTrojan.GenericKD.37475002 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
KingsoftWin32.Hack.Androm.ut.(kcloud)
MicrosoftTrojan:Win32/FormBook.VAM!MTB
ZoneAlarmBackdoor.Win32.Androm.utcg
GDataWin32.Trojan.PSE.1V9N73W
AhnLab-V3Trojan/Win.Lokibot.C4608339
McAfeeGenericRXAA-AA!24132300C3DD
MAXmalware (ai score=100)
VBA32BScope.Trojan-Dropper.Injector
MalwarebytesSpyware.AgentTesla
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DHP21
RisingTrojan.Kryptik!1.D84E (CLASSIC)
IkarusTrojan.Agent
FortinetW32/PossibleThreat
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Backdoor.Win32.Androm.utcg?

Backdoor.Win32.Androm.utcg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment