Backdoor

How to remove “Backdoor:MSIL/Androm.KAAC!MTB”?

Malware Removal

The Backdoor:MSIL/Androm.KAAC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Androm.KAAC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Backdoor:MSIL/Androm.KAAC!MTB?


File Info:

name: D4FE9CA0BAA8B18233D0.mlw
path: /opt/CAPEv2/storage/binaries/37d9d25dc72449f4bbdf92bf70511684bd3819f8306f363eb1cfd6fd0e91e365
crc32: 29FFE3EF
md5: d4fe9ca0baa8b18233d058024e4b6f2d
sha1: 8ad7e8fa7170a579f1bad913258fd1ba793d9c1d
sha256: 37d9d25dc72449f4bbdf92bf70511684bd3819f8306f363eb1cfd6fd0e91e365
sha512: 6b313bee549be457b18463d7719c67b4210edab4c97de8c34772f1e15420adb4a3f40f28520e98c5897d59ebe53af4f7b7156c5e2436bcc298aa1e66b38afe2d
ssdeep: 12288:UN10TcOf9S4M/L/mBJMmsZbfxbPdALACmA52RghzVGjsZyxhXCz+t9h/pNKrWem2:xf9BWLGm1bOKR2hT4/XNpN0B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1982501986D680F16C43F97F8002013740FBAE5A9A911DF4A1EF370EBA93AFD255D4263
sha3_384: 1ab14b22dff0be22c6bf2687244e22b084edc78995a5868054010059690a3d0f364ae42ac61c6a04e7991fecbe379a42
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-11 06:13:16

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: TWow.exe
LegalCopyright:
OriginalFilename: TWow.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Backdoor:MSIL/Androm.KAAC!MTB also known as:

LionicTrojan.Win32.Androm.4!c
DrWebTrojan.Loader.1598
MicroWorld-eScanTrojan.GenericKD.68116428
FireEyeGeneric.mg.d4fe9ca0baa8b182
CAT-QuickHealTrojan.GenericFC.S30550307
McAfeeGenericRXWF-XE!D4FE9CA0BAA8
Cylanceunsafe
ZillyaBackdoor.Androm.Win32.106001
SangforBackdoor.Msil.Androm.Vtah
K7AntiVirusTrojan ( 005a88521 )
AlibabaBackdoor:MSIL/Androm.fe6f0737
K7GWTrojan ( 005a88521 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36350.8m0@a0ANUkm
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Agent.GJW.gen!Eldorado
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GLSH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderTrojan.GenericKD.68116428
NANO-AntivirusTrojan.Win32.Androm.jyhuft
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13e9be5f
TACHYONBackdoor/W32.DN-Androm.987648
SophosTroj/Krypt-AAN
VIPRETrojan.GenericKD.68116428
TrendMicroTROJ_GEN.R002C0DGK23
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.68116428 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.68116428
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/MSIL.GenKryptik
XcitiumMalware@#lqo1rd0nucd3
ArcabitTrojan.Generic.D40F5FCC
ViRobotTrojan.Win.Z.Agent.987648.E
ZoneAlarmHEUR:Backdoor.MSIL.Androm.gen
MicrosoftBackdoor:MSIL/Androm.KAAC!MTB
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5452165
ALYacTrojan.GenericKD.68116428
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DGK23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:jGEMGlakL3FgI6EPe+XyMA)
YandexTrojan.GenKryptik!/+ueDYDL4aY
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.73691364.susgen
FortinetMSIL/Kryptik.AGUH!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.a7170a
DeepInstinctMALICIOUS

How to remove Backdoor:MSIL/Androm.KAAC!MTB?

Backdoor:MSIL/Androm.KAAC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment