Malware

How to remove “Androm.20 (B)”?

Malware Removal

The Androm.20 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Androm.20 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Bulgarian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location

How to determine Androm.20 (B)?


File Info:

name: B8F408B2180375C204A9.mlw
path: /opt/CAPEv2/storage/binaries/7b667b38e2cd122e4a4ca0c48b380acd6abf14d4e6f745238111b0c0f78f5a0b
crc32: 4C36306A
md5: b8f408b2180375c204a95e20b738305d
sha1: f5053f64f534759c50fee624175efc1d652aa4cc
sha256: 7b667b38e2cd122e4a4ca0c48b380acd6abf14d4e6f745238111b0c0f78f5a0b
sha512: 7aaed882ffae041483f400528b8cc895940a20725bc1e8363a22d78804836cbecead27542127ffb6ae5b0afadebad64e26a11e6b4a65df372fde2437508b2486
ssdeep: 3072:t+dkhqiAMHQIz3eUjwy2XycpvYlXVm/OhjeOpW3IYD8ymaO/ITvZ6FanRHjbbpYG:t1UiAWdL7MXIYDO/IzUFanJfbp4La
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F645C0DA2F988B6E27A053CC3CFD8722D58D4B0C2D9D1D6D20B70A6B1E6593F837599
sha3_384: f5af40f81f59fbfd8f08fad38dc15565039838eba1e3135a906e26bb1e3c90627442fa07c86780fa6f865998bd1ae209
ep_bytes: e88a020000e98efeffff558beca1789f
timestamp: 2017-03-11 22:09:10

Version Info:

0: [No Data]

Androm.20 (B) also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.50625
MicroWorld-eScanGen:Variant.Androm.20
FireEyeGeneric.mg.b8f408b2180375c2
CAT-QuickHealTrojan.MauvaiseRI.S5243002
McAfeeArtemis!B8F408B21803
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005085641 )
AlibabaTrojan:Win32/GenKryptik.5856bd70
K7GWTrojan ( 005085641 )
Cybereasonmalicious.218037
BitDefenderThetaGen:NN.ZexaF.34182.tuW@aCqYsWoO
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.XPC
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Androm.20
NANO-AntivirusTrojan.Win32.Androm.emlaku
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:GenMalicious-NUT [Trj]
RisingTrojan.Kryptik!1.A99F (CLOUD)
Ad-AwareGen:Variant.Androm.20
SophosMal/Generic-S
ComodoTrojWare.Win32.Zbot.FPZP@7gz7gm
F-SecureHeuristic.HEUR/AGEN.1103334
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftGen:Variant.Androm.20 (B)
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Androm.20
JiangminBackdoor.Androm.nqt
AviraHEUR/AGEN.1103334
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.BTSGeneric
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Androm.20
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Dorkbot.C1853800
VBA32Trojan.Inject
ALYacGen:Variant.Androm.20
MalwarebytesGeneric.Malware/Suspicious
APEXMalicious
TencentWin32.Backdoor.Androm.Pjdk
YandexTrojan.GenAsa!2jGz0xVFyec
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.XPC!tr
AVGWin32:GenMalicious-NUT [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Androm.20 (B)?

Androm.20 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment