Trojan

Trojan.Androm.Gen.1 malicious file

Malware Removal

The Trojan.Androm.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Androm.Gen.1 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Androm.Gen.1?


File Info:

crc32: 0AEF3EBC
md5: b30a3785c9c33d8567f5b648bd3b036c
name: B30A3785C9C33D8567F5B648BD3B036C.mlw
sha1: 0eb64b5ed8da5e4170efab294ba7b0fab4dc70f1
sha256: bde51a0e85730fbe864d586dba78e152459976ffb4aab34cb5707132960c08de
sha512: da9dfcef78bec7f9dc706df1a034ea08663f533625b740e00fbd3876090d95b3ff134f2e54c2a272245eb4f15f887da4e506a62fbdc7790121e45c81d01ca052
ssdeep: 12288:OEeXXCePslCk85l888888888888W88888888888:OEteklt8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: copyrightxa92005-2014
InternalName:
FileVersion: 1.0.0.2
CompanyName: IObit
LegalTrademarks: IObit
Comments:
ProductName: Advanced SystemCare ReProcess
ProductVersion: 1.0.0.0
FileDescription: Advanced SystemCare ReProcess
OriginalFilename:
Translation: 0x0409 0x04e4

Trojan.Androm.Gen.1 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Androm.Gen.1
FireEyeGeneric.mg.b30a3785c9c33d85
CAT-QuickHealSoftwarebundler.Ogimant.ZZ4
ALYacTrojan.Androm.Gen.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Androm.Gen.1
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5c9c33
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Dropper.Ursnif-7491660-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Ransomware.0e7c5a8d
NANO-AntivirusTrojan.Win32.Androm.evqhjv
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Generic!8.C3 (CLOUD)
Ad-AwareTrojan.Androm.Gen.1
EmsisoftTrojan.Androm.Gen.1 (B)
ComodoMalware@#1i3mhopq5iavx
TrendMicroRansom_CERBER.SMEJ5
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.gm
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=98)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Androm.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Androm.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-FUO!B30A3785C9C3
VBA32Trojan.Tiggre
MalwarebytesPUP.Optional.AdvancedSystemCare
PandaTrj/CI.A
ESET-NOD32a variant of Generik.EQSPVIX
TrendMicro-HouseCallRansom_CERBER.SMEJ5
TencentWin32.Trojan.Generic.Pbos
IkarusTrojan.Androm
eGambitUnsafe.AI_Score_92%
FortinetW32/Generic.FUO!tr
BitDefenderThetaGen:NN.ZexaF.34590.Eq0@aWo91Vbj
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Backdoor.Androm.HxQBImMA

How to remove Trojan.Androm.Gen.1?

Trojan.Androm.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment