Categories: Backdoor

About “Backdoor:Win32/Androm.DA!MTB” infection

The Backdoor:Win32/Androm.DA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Androm.DA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself

How to determine Backdoor:Win32/Androm.DA!MTB?


File Info:

name: AD574E42640BB072DBF1.mlwpath: /opt/CAPEv2/storage/binaries/01e96f958d53e327ab81646eb8a8ff2e7ce60f0b2acf1d550603538dc6d7960acrc32: B9FE9459md5: ad574e42640bb072dbf184ab068e1913sha1: 9d6b88db2b5ab49dd0b08c4d2e2dc3ff84ef98bfsha256: 01e96f958d53e327ab81646eb8a8ff2e7ce60f0b2acf1d550603538dc6d7960asha512: ce02e3002dae628ebd1bf1796ee32fe7533d81380815edc596910386fb86f67dd2f7eb6f228b6d0f0ab07804d32e4b84bc8680b390db541ddc47b0c742c2e1aassdeep: 768:XjIrKY+iW/Vlge2sQtTNXzIIdWAoYNhy1hm8QBg/muYbSbIgq:TIrKTplgKgx2AoYTyXz8g+XQlqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CF833A07D981C432E4E900B4A4B987BA882DEF716794C0DBF7D28B95253A6F6F930717sha3_384: 27b5db12284e1b22eb2c47cd34c3419676dc2e5a4d52106a4e1673618f9d2a0217a8557537338b24a4dda4fe1587df02ep_bytes: 558bec81eca8040000c78584fbffff00timestamp: 2015-06-06 21:07:33

Version Info:

0: [No Data]

Backdoor:Win32/Androm.DA!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Dapato.b!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.566836
FireEye Generic.mg.ad574e42640bb072
CAT-QuickHeal Worm.Dorkbot.I5
ALYac Gen:Variant.Razy.566836
Malwarebytes Generic.Trojan.Delf.DDS
Zillya Dropper.Dapato.Win32.82758
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004bbffb1 )
BitDefender Gen:Variant.Razy.566836
K7GW Trojan ( 004bbffb1 )
Cybereason malicious.2640bb
Arcabit Trojan.Razy.D8A634
BitDefenderTheta Gen:NN.ZexaF.36196.fuW@aST@tin
VirIT Trojan.Win32.Generic.EQJ
Cyren W32/Dorkbot.AT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Dorkbot.I
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Dropper.Win32.Dapato.oppt
Alibaba Backdoor:Win32/Dapato.57791a39
NANO-Antivirus Trojan.Win32.Bublik.dsmkxo
ViRobot Trojan.Win32.Z.Dorkbot.81920.B
Rising Worm.Dorkbot!1.BC09 (CLASSIC)
TACHYON Trojan-Dropper/W32.Dapato.81920.M
Sophos Mal/Behav-010
F-Secure Heuristic.HEUR/AGEN.1315916
DrWeb Trojan.Inject1.56622
VIPRE Gen:Variant.Razy.566836
TrendMicro Mal_Neb-2
McAfee-GW-Edition BehavesLike.Win32.Generic.mm
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Razy.566836 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Bublik.kjm
Avira HEUR/AGEN.1315916
Antiy-AVL Trojan/Win32.Bublik
Xcitium TrojWare.Win32.Dorkbot.I@5pxkkz
Microsoft Backdoor:Win32/Androm.DA!MTB
ZoneAlarm Trojan-Dropper.Win32.Dapato.oppt
GData Gen:Variant.Razy.566836
Google Detected
AhnLab-V3 Trojan/Win32.Dynamer.R154862
VBA32 Trojan.Bublik
MAX malware (ai score=86)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Adware/SecurityProtection
Tencent Trojan-Dropper.Win32.Dapato.b
Yandex Trojan.Bublik!x03YcgMsXQw
Ikarus Worm.Win32.Dorkbot
Fortinet W32/Dorkbot.UN!tr
AVG Win32:TrojanX-gen [Trj]
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Androm.DA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago