Trojan

Trojan.Androm.Gen.1 (B) removal

Malware Removal

The Trojan.Androm.Gen.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Androm.Gen.1 (B) virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Trojan.Androm.Gen.1 (B)?


File Info:

crc32: 37AF99A1
md5: 821a0d2fb213993d5edc25954bb02af8
name: 821A0D2FB213993D5EDC25954BB02AF8.mlw
sha1: 2901e2323d805668bc06cbda3d32922d646eb265
sha256: 8e606437a5ea1d2861dde26b21bbe43db6517ebc72255c124a9b1fcfb4aef09a
sha512: 795e4d534396c8ad0387bc499c206141d1545421b2e4149b6f7a644f8644fa863e1320bfafc07b6696473d39ce228606e7ccf53cf7af669994e7c6eaadbc7f11
ssdeep: 6144:R477da15I2j4scivrMwoVcnxTWTVVikPRN5eDlFD:K7IW4jBoVcxTCn935il
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2006 MIcrosoft Corporation. All rights reserved.
InternalName: dssm
FileVersion: 12.0.6606.1000
CompanyName: MIcrosoft Corporation
LegalTrademarks1: MIcrosoftxae is a registered trademark of MIcrosoft Corporation.
LegalTrademarks2: Windowsxae is a registered trademark of MIcrosoft Corporation.
ProductName: MIcrosoft Office Document ipdate Utility
ProductVersion: 12.0.6606.1000
FileDescription: MIcrosoft Office Document ipdate Utility
OriginalFilename: dssm.exe
Translation: 0x0000 0x04e4

Trojan.Androm.Gen.1 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Gozi
CynetMalicious (score: 100)
ALYacTrojan.Androm.Gen.1
CylanceUnsafe
ZillyaTrojan.Razy.Win32.21
SangforTrojan.Win32.Save.a
AlibabaTrojanSpy:Win32/Yakes.620520fd
K7GWTrojan ( 005224381 )
Cybereasonmalicious.fb2139
BaiduWin32.Trojan.Kryptik.anp
SymantecPacked.Generic.459
ESET-NOD32Win32/Spy.Ursnif.AO
ZonerTrojan.Win32.41637
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Androm.Gen.1
NANO-AntivirusTrojan.Win32.Gozi.edpqdi
ViRobotTrojan.Win32.Cerber.363008
MicroWorld-eScanTrojan.Androm.Gen.1
TencentMalware.Win32.Gencirc.10b4744d
Ad-AwareTrojan.Androm.Gen.1
SophosMal/Generic-R + Mal/Ransom-EJ
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderThetaGen:NN.ZexaF.34678.wq0@aGYdBHoi
VIPREWin32.Malware!Drop
TrendMicroRansom_CERBER.SMEJ5
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fh
FireEyeGeneric.mg.821a0d2fb213993d
EmsisoftTrojan.Androm.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.eyqly
AviraTR/Crypt.XPACK.ibiy
MicrosoftTrojan:Win32/Yakes.DSP!MTB
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Androm.Gen.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-FUO!821A0D2FB213
MAXmalware (ai score=100)
VBA32BScope.TrojanSpy.Zbot
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SMEJ5
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.GenAsa!tiptj46g/V4
IkarusTrojan.Ransom.Cerber
FortinetW32/Dridex.DD!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Androm.Gen.1 (B)?

Trojan.Androm.Gen.1 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment