Trojan

TrojanDownloader:Win32/Andromeda.SIBE!MTB removal instruction

Malware Removal

The TrojanDownloader:Win32/Andromeda.SIBE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Andromeda.SIBE!MTB virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Andromeda.SIBE!MTB?


File Info:

name: 70230E06C21ABC7A6C31.mlw
path: /opt/CAPEv2/storage/binaries/100a414bd460c4451589ae41a17500fa2c1c51531613701f68bf75fa702799e6
crc32: BDF05C19
md5: 70230e06c21abc7a6c31d132f21ecf96
sha1: 46c18ca763fd2472cea5b910bb5a254ae79b7aaf
sha256: 100a414bd460c4451589ae41a17500fa2c1c51531613701f68bf75fa702799e6
sha512: b99099f2a4dbbee102147150888b13a2e9ee166c14a80ee09cb65392a4ab7344ccd1033262436f53f472687adbcdbcd85e49c3f4a7d1864108e88a2091ea9574
ssdeep: 96:VGEETrMLH5SU8A0XBdoXM/SJ1a6CMG0ii4Op2dCusKgV+:efMj8A0XBdoXQSJ1a6/G0iitEdBsKgV
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T19BD14C83B7519E51CC5432BAA5676FA39EE87C0969B80CC4C0CC6D1B5BA5409397FC1F
sha3_384: bffca9785fbceeea353dbf6988b3f9f673b9a65e3faa80e4c280208c549f1063425626a76c9a57d2c857af232ff0720b
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-05-07 21:01:07

Version Info:

0: [No Data]

TrojanDownloader:Win32/Andromeda.SIBE!MTB also known as:

BkavW32.FamVT.DundpilVM.Worm
AVGWin32:Agent-ARGL [Wrm]
Elasticmalicious (high confidence)
DrWebWorm.Siggen.12291
MicroWorld-eScanTrojan.GenericKDZ.97972
FireEyeGeneric.mg.70230e06c21abc7a
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.xz
McAfeeW32/Worm-FKH!70230E06C21A
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.AgentGen.Win32.2
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWEmailWorm ( 0040f50c1 )
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aGt47gh
VirITTrojan.Win32.Zyx.AKA
SymantecTrojan Horse
tehtrisGeneric.Malware
ESET-NOD32Win32/Bundpil.AF
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Agent-ARGL [Wrm]
ClamAVWin.Adware.Downware-235
KasperskyWorm.Win32.Agent.bua
BitDefenderTrojan.GenericKDZ.97972
NANO-AntivirusTrojan.Win32.Agent.cqkydi
SUPERAntiSpywareWorm.Gamarue
TencentWorm.Win32.Agent.c
EmsisoftTrojan.GenericKDZ.97972 (B)
F-SecureTrojan.TR/Rogue.189412
BaiduWin32.Worm.Agent.ba
VIPRETrojan.GenericKDZ.97972
TrendMicroWORM_GAMARUE.SMP
Trapminesuspicious.low.ml.score
SophosTroj/Agent-ACCV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1YK3EUJ
JiangminWorm/Agent.coh
VaristW32/Csyr.B.gen!Eldorado
AviraTR/Rogue.189412
MAXmalware (ai score=84)
Antiy-AVLWorm/Win32.Agent
Kingsoftmalware.kb.a.992
XcitiumWorm.Win32.Bundpil.AH@4yjufs
ArcabitTrojan.Generic.D17EB4
ViRobotTrojan.Win32.Agent.7211
ZoneAlarmWorm.Win32.Agent.bua
MicrosoftTrojanDownloader:Win32/Andromeda.SIBE!MTB
GoogleDetected
AhnLab-V3Worm/Win32.Agent.R68167
VBA32Worm.Gamarue
ALYacTrojan.GenericKDZ.97972
Cylanceunsafe
PandaW32/WinSxsBot.B.worm
TrendMicro-HouseCallWORM_GAMARUE.SMP
RisingWorm.Gamarue!1.9CB3 (CLASSIC)
IkarusWorm.Win32.Bundpil
MaxSecureWorm.Agent.bua
FortinetW32/Bundpil.AF!worm
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Bundpil.fdeaaaeb

How to remove TrojanDownloader:Win32/Andromeda.SIBE!MTB?

TrojanDownloader:Win32/Andromeda.SIBE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment