Categories: Trojan

Trojan.Androm.Gen.1 (B) removal

The Trojan.Androm.Gen.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Androm.Gen.1 (B) virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Trojan.Androm.Gen.1 (B)?


File Info:

crc32: 37AF99A1md5: 821a0d2fb213993d5edc25954bb02af8name: 821A0D2FB213993D5EDC25954BB02AF8.mlwsha1: 2901e2323d805668bc06cbda3d32922d646eb265sha256: 8e606437a5ea1d2861dde26b21bbe43db6517ebc72255c124a9b1fcfb4aef09asha512: 795e4d534396c8ad0387bc499c206141d1545421b2e4149b6f7a644f8644fa863e1320bfafc07b6696473d39ce228606e7ccf53cf7af669994e7c6eaadbc7f11ssdeep: 6144:R477da15I2j4scivrMwoVcnxTWTVVikPRN5eDlFD:K7IW4jBoVcxTCn935iltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2006 MIcrosoft Corporation. All rights reserved.InternalName: dssmFileVersion: 12.0.6606.1000CompanyName: MIcrosoft CorporationLegalTrademarks1: MIcrosoftxae is a registered trademark of MIcrosoft Corporation.LegalTrademarks2: Windowsxae is a registered trademark of MIcrosoft Corporation.ProductName: MIcrosoft Office Document ipdate UtilityProductVersion: 12.0.6606.1000FileDescription: MIcrosoft Office Document ipdate UtilityOriginalFilename: dssm.exeTranslation: 0x0000 0x04e4

Trojan.Androm.Gen.1 (B) also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005224381 )
Elastic malicious (high confidence)
DrWeb Trojan.Gozi
Cynet Malicious (score: 100)
ALYac Trojan.Androm.Gen.1
Cylance Unsafe
Zillya Trojan.Razy.Win32.21
Sangfor Trojan.Win32.Save.a
Alibaba TrojanSpy:Win32/Yakes.620520fd
K7GW Trojan ( 005224381 )
Cybereason malicious.fb2139
Baidu Win32.Trojan.Kryptik.anp
Symantec Packed.Generic.459
ESET-NOD32 Win32/Spy.Ursnif.AO
Zoner Trojan.Win32.41637
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Androm.Gen.1
NANO-Antivirus Trojan.Win32.Gozi.edpqdi
ViRobot Trojan.Win32.Cerber.363008
MicroWorld-eScan Trojan.Androm.Gen.1
Tencent Malware.Win32.Gencirc.10b4744d
Ad-Aware Trojan.Androm.Gen.1
Sophos Mal/Generic-R + Mal/Ransom-EJ
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderTheta Gen:NN.ZexaF.34678.wq0@aGYdBHoi
VIPRE Win32.Malware!Drop
TrendMicro Ransom_CERBER.SMEJ5
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fh
FireEye Generic.mg.821a0d2fb213993d
Emsisoft Trojan.Androm.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.eyqly
Avira TR/Crypt.XPACK.ibiy
Microsoft Trojan:Win32/Yakes.DSP!MTB
AegisLab Trojan.Win32.Generic.4!c
GData Trojan.Androm.Gen.1
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee Ransomware-FUO!821A0D2FB213
MAX malware (ai score=100)
VBA32 BScope.TrojanSpy.Zbot
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SMEJ5
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Yandex Trojan.GenAsa!tiptj46g/V4
Ikarus Trojan.Ransom.Cerber
Fortinet W32/Dridex.DD!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Trojan.Androm.Gen.1 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago