Trojan

TrojanDownloader:Win32/Andromeda!pz removal guide

Malware Removal

The TrojanDownloader:Win32/Andromeda!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Andromeda!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Andromeda!pz?


File Info:

name: 32C2C045D1667891A8B4.mlw
path: /opt/CAPEv2/storage/binaries/2214d5478d7e95ddb3efec4d90ea2293e8c234b515e1c32205530ca8a8069760
crc32: 2C84AF9D
md5: 32c2c045d1667891a8b4783e35bc55b6
sha1: 670665dafcd4b92de2c7f1b9f4a3fa0820c57d6c
sha256: 2214d5478d7e95ddb3efec4d90ea2293e8c234b515e1c32205530ca8a8069760
sha512: 89fdd931e3b036545c709e6a4e11a696f6f556f5752534923d6a3e2165ad54beb52699a1fc4d9d14c3a2ea84ddf756dae609a77311d962947b19673c6cba757e
ssdeep: 96:nEY2RrF1eqwi4ZBnkdX/sssSVY3rRDlgXQKVr3ugfswscR1sXA3:EHRh1epp/ULVgrR5g5dR1WI
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T117C19B0F46738852DC28F6BE271F1C4635FE6C5198B52CA4829D164827A009EEBCEF75
sha3_384: f72d619de45970ebab5733c298c6aa442bac89cdd8c80d19e2f003dfe0c3c5f6dd94885d832a8cb8a4216e6626dc9a6b
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-05-23 11:25:12

Version Info:

0: [No Data]

TrojanDownloader:Win32/Andromeda!pz also known as:

BkavW32.FamVT.DebrisA.Worm
LionicWorm.Win32.Debris.mrO7
Elasticmalicious (high confidence)
DrWebWorm.Siggen.12242
MicroWorld-eScanGen:Variant.Barys.431082
ClamAVWin.Adware.Downware-493
FireEyeGeneric.mg.32c2c045d1667891
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zz
ALYacGen:Variant.Barys.431082
Cylanceunsafe
ZillyaWorm.DebrisGen.Win32.1
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_24ef92.None
K7GWTrojan ( 0040f7ba1 )
K7AntiVirusTrojan ( 0040f7ba1 )
BitDefenderThetaGen:NN.ZedlaF.36680.aq5@aWbSzHn
VirITWorm.Win32.Generic.FXU
tehtrisGeneric.Malware
ESET-NOD32Win32/Bundpil.AH
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.h
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssocy
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Debris-A [Wrm]
TencentWorm.Win32.Debris.a
TACHYONWorm/W32.Debris.6048.E
EmsisoftGen:Variant.Barys.431082 (B)
F-SecureWorm.WORM/Debris.J.1
BaiduWin32.Worm.Bundpil.an
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SMA
Trapminemalicious.high.ml.score
SophosTroj/Agent-ACCV
IkarusWorm.Win32.Debris
GDataGen:Variant.Barys.431082
JiangminWorm/Debris.a
WebrootW32.Worm.Gen
GoogleDetected
AviraWORM/Debris.J.1
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.997
XcitiumWorm.Win32.Bundpil.AH@4yjufs
ArcabitTrojan.Barys.D693EA
ZoneAlarmWorm.Win32.Debris.h
MicrosoftTrojanDownloader:Win32/Andromeda!pz
VaristW32/Csyr.B.gen!Eldorado
AhnLab-V3Worm/Win32.Debris.R68969
Acronissuspicious
McAfeeW32/Worm-FKH!32C2C045D166
MAXmalware (ai score=82)
VBA32Worm.Gamarue
MalwarebytesBundpil.Worm.AutoRun.DDS
PandaW32/Autorun.KAB.worm
TrendMicro-HouseCallWORM_GAMARUE.SMA
RisingWorm.Gamarue!1.9CB3 (CLASSIC)
YandexTrojan.GenAsa!BiSnwDyq9yo
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.k
FortinetW32/Agent.AF!worm
AVGWin32:Debris-A [Wrm]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Andromeda!pz?

TrojanDownloader:Win32/Andromeda!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment