Trojan

Should I remove “TrojanDownloader:Win32/Andromeda!pz”?

Malware Removal

The TrojanDownloader:Win32/Andromeda!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Andromeda!pz virus can do?

  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Andromeda!pz?


File Info:

name: AB1169501A3A33FCC228.mlw
path: /opt/CAPEv2/storage/binaries/f59b47bbf680b8c74a2f155b5cf0a5886e7f1cc691587027825684aa9c558ffe
crc32: 1020D582
md5: ab1169501a3a33fcc228656982beecd3
sha1: a1c997d2f28176ae906dc886a4423cfa3b41ee1e
sha256: f59b47bbf680b8c74a2f155b5cf0a5886e7f1cc691587027825684aa9c558ffe
sha512: c28dedd27dcfaebb9f8b4a65b4e3561d743f88e6a3fc57fd4618822e9abf4f10c1da8e2a6c49f1eed47bdffac63179ff651dc6d191a5544eacc2d47fe33c9f03
ssdeep: 48:qfAqMrhWR69rDvrXkxLVYuX/2svystYVzwG4RApL4:FlrY6JrrXk3vbduVzwG4+4
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T10E7120372799EEB3D1A8237116E7178D709EAF35432342C74181852A546D3A07FF3B11
sha3_384: 1b372714ee3e00c41603e95e4fe905946a142602df63c48cb50fb2715402337b848eaac84e95e230f3351adb1b1b0a27
ep_bytes: 558bec518b450c8945fcb8010000008b
timestamp: 2013-07-01 21:53:27

Version Info:

0: [No Data]

TrojanDownloader:Win32/Andromeda!pz also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.325289
ClamAVWin.Adware.Downware-242
FireEyeGeneric.mg.ab1169501a3a33fc
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!AB1169501A3A
McAfeeDownloader-FOB!AB1169501A3A
MalwarebytesWorm.Gamarue
ZillyaWorm.DebrisGen.Win32.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f52e1 )
K7GWTrojan ( 0040f52e1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.Agent.q
VirITWorm.Win32.Generic.HHB
SymantecW32.Dromedan
ESET-NOD32a variant of Win32/Bundpil.BC
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.aq
BitDefenderGen:Variant.Zusy.325289
NANO-AntivirusTrojan.Win32.Drop.bxprxw
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Sg-C [Trj]
TencentWorm.Win32.Debris.b
TACHYONWorm/W32.Debris.3584.G
SophosW32/Gamarue-BJ
F-SecureWorm.WORM/Gamarue.358495
DrWebTrojan.MulDrop4.25343
VIPREGen:Variant.Zusy.325289
TrendMicroWORM_GAMARUE.SMF
EmsisoftGen:Variant.Zusy.325289 (B)
IkarusWorm.Win32.Debris
GDataGen:Variant.Zusy.325289
JiangminWorm/Debris.am
WebrootW32.Worm.Gen
GoogleDetected
AviraWORM/Gamarue.358495
Antiy-AVLWorm/Win32.Debris.aq
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
ArcabitTrojan.Zusy.D4F6A9
ViRobotTrojan.Win32.Agent.3584.AZ
ZoneAlarmWorm.Win32.Debris.aq
MicrosoftTrojanDownloader:Win32/Andromeda!pz
VaristW32/Csyr.C.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R73096
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36744.aq4@a4DzT!h
ALYacGen:Variant.Zusy.325289
MAXmalware (ai score=84)
VBA32Worm.Gamarue
Cylanceunsafe
PandaTrj/Vilsel.AF
TrendMicro-HouseCallWORM_GAMARUE.SMF
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AA!tr
AVGWin32:Sg-C [Trj]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Andromeda!pz?

TrojanDownloader:Win32/Andromeda!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment