Backdoor

About “Backdoor:Win32/Androm.DA!MTB” infection

Malware Removal

The Backdoor:Win32/Androm.DA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Androm.DA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself

How to determine Backdoor:Win32/Androm.DA!MTB?


File Info:

name: AD574E42640BB072DBF1.mlw
path: /opt/CAPEv2/storage/binaries/01e96f958d53e327ab81646eb8a8ff2e7ce60f0b2acf1d550603538dc6d7960a
crc32: B9FE9459
md5: ad574e42640bb072dbf184ab068e1913
sha1: 9d6b88db2b5ab49dd0b08c4d2e2dc3ff84ef98bf
sha256: 01e96f958d53e327ab81646eb8a8ff2e7ce60f0b2acf1d550603538dc6d7960a
sha512: ce02e3002dae628ebd1bf1796ee32fe7533d81380815edc596910386fb86f67dd2f7eb6f228b6d0f0ab07804d32e4b84bc8680b390db541ddc47b0c742c2e1aa
ssdeep: 768:XjIrKY+iW/Vlge2sQtTNXzIIdWAoYNhy1hm8QBg/muYbSbIgq:TIrKTplgKgx2AoYTyXz8g+XQlq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF833A07D981C432E4E900B4A4B987BA882DEF716794C0DBF7D28B95253A6F6F930717
sha3_384: 27b5db12284e1b22eb2c47cd34c3419676dc2e5a4d52106a4e1673618f9d2a0217a8557537338b24a4dda4fe1587df02
ep_bytes: 558bec81eca8040000c78584fbffff00
timestamp: 2015-06-06 21:07:33

Version Info:

0: [No Data]

Backdoor:Win32/Androm.DA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dapato.b!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.566836
FireEyeGeneric.mg.ad574e42640bb072
CAT-QuickHealWorm.Dorkbot.I5
ALYacGen:Variant.Razy.566836
MalwarebytesGeneric.Trojan.Delf.DDS
ZillyaDropper.Dapato.Win32.82758
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bbffb1 )
BitDefenderGen:Variant.Razy.566836
K7GWTrojan ( 004bbffb1 )
Cybereasonmalicious.2640bb
ArcabitTrojan.Razy.D8A634
BitDefenderThetaGen:NN.ZexaF.36196.fuW@aST@tin
VirITTrojan.Win32.Generic.EQJ
CyrenW32/Dorkbot.AT.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Dorkbot.I
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Dapato.oppt
AlibabaBackdoor:Win32/Dapato.57791a39
NANO-AntivirusTrojan.Win32.Bublik.dsmkxo
ViRobotTrojan.Win32.Z.Dorkbot.81920.B
RisingWorm.Dorkbot!1.BC09 (CLASSIC)
TACHYONTrojan-Dropper/W32.Dapato.81920.M
SophosMal/Behav-010
F-SecureHeuristic.HEUR/AGEN.1315916
DrWebTrojan.Inject1.56622
VIPREGen:Variant.Razy.566836
TrendMicroMal_Neb-2
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.566836 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Bublik.kjm
AviraHEUR/AGEN.1315916
Antiy-AVLTrojan/Win32.Bublik
XcitiumTrojWare.Win32.Dorkbot.I@5pxkkz
MicrosoftBackdoor:Win32/Androm.DA!MTB
ZoneAlarmTrojan-Dropper.Win32.Dapato.oppt
GDataGen:Variant.Razy.566836
GoogleDetected
AhnLab-V3Trojan/Win32.Dynamer.R154862
VBA32Trojan.Bublik
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaAdware/SecurityProtection
TencentTrojan-Dropper.Win32.Dapato.b
YandexTrojan.Bublik!x03YcgMsXQw
IkarusWorm.Win32.Dorkbot
FortinetW32/Dorkbot.UN!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Androm.DA!MTB?

Backdoor:Win32/Androm.DA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment