Trojan

TrojanDownloader:Win32/Andromeda!pz removal instruction

Malware Removal

The TrojanDownloader:Win32/Andromeda!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Andromeda!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Andromeda!pz?


File Info:

name: 82566F87BBABA63779F1.mlw
path: /opt/CAPEv2/storage/binaries/eb37d83b551362aacfec515dd1cb9daa519be17ae3b0414ab309d2ca3a130eb9
crc32: B6B9688D
md5: 82566f87bbaba63779f161ef160bb0a1
sha1: 770e1848cf00a704bad495d338d0da61aa389575
sha256: eb37d83b551362aacfec515dd1cb9daa519be17ae3b0414ab309d2ca3a130eb9
sha512: 6c9c6c82fee084cbdb197cc5be252d46e618c9b5a983e54488bf2670c4a2ffcd57c871fa13c24594ade34b9e179c966dd4c131c9a43178124ac1fe73b65c152e
ssdeep: 96:nEY2RrF1eqwi43sIRXLIHn1V0yjXI6Ov6S20Cr5kMj5jm0mtZaSr:EHRh1epp3sIOH8ycG0i3j5j5muu
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1AAE177C3CA520573CF181FB51D4F55A628D5CC3BED782AA4A0A44F152B8084C7ADFE65
sha3_384: f0808b22518cd53a29f43da1da8c0ef9480e5a860ef0203be09909389ac65b640ad9c4c300db0899e73290f5b077792c
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-05-23 11:25:12

Version Info:

0: [No Data]

TrojanDownloader:Win32/Andromeda!pz also known as:

BkavW32.FamVT.DebrisA.Worm
LionicWorm.Win32.Debris.mrO7
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.63208
ClamAVWin.Adware.Downware-493
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.xz
McAfeeW32/Worm-FKH!82566F87BBAB
MalwarebytesBundpil.Worm.AutoRun.DDS
ZillyaWorm.DebrisGen.Win32.1
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0040f7ba1 )
AlibabaMalware:Win32/km_24ef92.None
K7GWTrojan ( 0040f7ba1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Barys.DF6E8
BaiduWin32.Worm.Bundpil.an
VirITWorm.Win32.Generic.FXU
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32Win32/Bundpil.AH
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.h
BitDefenderGen:Variant.Barys.63208
NANO-AntivirusTrojan.Win32.Debris.cssocy
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Debris-A [Wrm]
TencentWorm.Win32.Debris.a
TACHYONWorm/W32.Debris.7056
SophosTroj/Agent-ACCV
F-SecureWorm.WORM/Debris.J.1
DrWebWorm.Siggen.12242
VIPREGen:Variant.Barys.63208
TrendMicroWORM_GAMARUE.SMA
EmsisoftGen:Variant.Barys.63208 (B)
IkarusWorm.Win32.Debris
JiangminWorm/Debris.a
WebrootW32.Worm.Gen
GoogleDetected
AviraWORM/Debris.J.1
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.996
XcitiumWorm.Win32.Bundpil.AH@4yjufs
MicrosoftTrojanDownloader:Win32/Andromeda!pz
ZoneAlarmWorm.Win32.Debris.h
GDataGen:Variant.Barys.63208
VaristW32/Csyr.B.gen!Eldorado
AhnLab-V3Worm/Win32.Debris.R68969
Acronissuspicious
VBA32Worm.Gamarue
MAXmalware (ai score=80)
Cylanceunsafe
PandaW32/Autorun.KAB.worm
TrendMicro-HouseCallWORM_GAMARUE.SMA
RisingWorm.Gamarue!1.9CB3 (CLASSIC)
YandexTrojan.GenAsa!BiSnwDyq9yo
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.k
FortinetW32/Agent.AF!worm
BitDefenderThetaGen:NN.ZedlaF.36680.aq5@aWbSzHn
AVGWin32:Debris-A [Wrm]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Andromeda!pz?

TrojanDownloader:Win32/Andromeda!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment