Trojan

Trojan.Androm removal

Malware Removal

The Trojan.Androm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Androm virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Hindi
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Androm?


File Info:

crc32: ADABE6FA
md5: 8a42c8a798e746d9d3405ce5ead53f26
name: da2_2020-05-07_21-39.exe
sha1: 25099bc63f2113c5dcf75955f3bb21e0f3c90913
sha256: f27442a84f464e960ecf162069b2178eadb8351b3a041f3d090d376c22421d9f
sha512: f60a57be7d44a28c167c1181b8c0828c7b066da1b73a60b63eb6b5d2cb5829a17b317ab4cee97789affb900c13cda1d971bd32fe93eda7f7532e0d0c75da5757
ssdeep: 6144:xTWXjhjelmVS5G7ROVwPzE0+vj/a9U8zdS17OFsJpqWF9rNx8LZLGhM8avJ:xTWpS5G7RQ0ZpzdSTJPiS9a
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Androm also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.33799981
FireEyeGeneric.mg.8a42c8a798e746d9
McAfeeRDN/Generic.tfr
ALYacTrojan.GenericKD.33799981
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.GenericKD.33799981
K7GWTrojan ( 003e58dd1 )
K7AntiVirusTrojan ( 003e58dd1 )
TrendMicroTROJ_GEN.R002C0DE820
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.33799981
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.2434a94c
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.33799981 (B)
ComodoMalware@#36lbobtdl0d5g
F-SecureTrojan.TR/AD.TrickBot.bzda
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
MaxSecureTrojan.Malware.82199810.susgen
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminTrojan.AntiAV.cma
WebrootW32.Adware.Gen
AviraTR/AD.TrickBot.bzda
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Kpot
ArcabitTrojan.Generic.D203BF2D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Kpot.RS!MTB
AhnLab-V3Trojan/Win32.MalPe.R335611
Acronissuspicious
VBA32Trojan.Androm
Ad-AwareTrojan.GenericKD.33799981
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HDFH
TrendMicro-HouseCallTROJ_GEN.R002C0DE820
RisingTrojan.Kryptik!1.C640 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_83%
FortinetW32/Kryptik.HDFH!tr
BitDefenderThetaGen:NN.ZexaF.34108.zqW@aCG5wGiG
AVGWin32:Malware-gen
Cybereasonmalicious.63f211
AvastWin32:Malware-gen
Qihoo-360Generic/Trojan.BO.7c4

How to remove Trojan.Androm?

Trojan.Androm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment