Trojan

TrojanDownloader:Win32/Andromeda!pz removal

Malware Removal

The TrojanDownloader:Win32/Andromeda!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Andromeda!pz virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine TrojanDownloader:Win32/Andromeda!pz?


File Info:

name: B8CA78A671360550C449.mlw
path: /opt/CAPEv2/storage/binaries/374a8c72254b6dd5f4cf03fdcf30dae1e1e1cf51f4641dfc2bac2a830b5c0d2b
crc32: 78F9E992
md5: b8ca78a671360550c44924e39861aa5e
sha1: 875449c02348bf714e3619f9caf4338f6675f757
sha256: 374a8c72254b6dd5f4cf03fdcf30dae1e1e1cf51f4641dfc2bac2a830b5c0d2b
sha512: c29c690844d0eb0f97bd8b14528c9f5a230bb55505e6a4d49ca1ce5b7af80dee345bcb3ad64be1c9abf7f4627c8bd94f09aac9df87692e18ae886879510e5192
ssdeep: 48:qfAqMrhWR69rDvrXkxLVYuX/2svystYVzwG4RApLA33iglc:FlrY6JrrXk3vbduVzwG4+AH7e
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1F871413B26D9EE73D098737517E76A8C309AAE35436342874281552A5169290BFF3B21
sha3_384: 19e6a94a77de33d1e121fbbb966962b7f929b68ec2fc0f3bb24d4d514d66ae7573d2124342979f9821150f64b0f093ec
ep_bytes: 558bec518b450c8945fcb8010000008b
timestamp: 2013-07-01 21:53:27

Version Info:

0: [No Data]

TrojanDownloader:Win32/Andromeda!pz also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.325289
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!B8CA78A67136
McAfeeDownloader-FOB!B8CA78A67136
MalwarebytesWorm.Gamarue
ZillyaWorm.DebrisGen.Win32.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f52e1 )
K7GWTrojan ( 0040f52e1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Zusy.D4F6A9
BaiduWin32.Worm.Agent.q
VirITWorm.Win32.Generic.HHB
SymantecW32.Dromedan
ESET-NOD32a variant of Win32/Bundpil.BC
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMF
ClamAVWin.Adware.Downware-242
KasperskyWorm.Win32.Debris.aq
BitDefenderGen:Variant.Zusy.325289
NANO-AntivirusTrojan.Win32.Drop.bxprxw
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Sg-C [Trj]
TencentWorm.Win32.Debris.b
TACHYONWorm/W32.Debris.3584.G
SophosW32/Gamarue-BJ
GoogleDetected
F-SecureWorm.WORM/Gamarue.358495
DrWebTrojan.MulDrop4.25343
VIPREGen:Variant.Zusy.325289
TrendMicroWORM_GAMARUE.SMF
FireEyeGeneric.mg.b8ca78a671360550
EmsisoftGen:Variant.Zusy.325289 (B)
IkarusWorm.Win32.Debris
JiangminWorm/Debris.am
WebrootW32.Worm.Gen
VaristW32/Csyr.C.gen!Eldorado
AviraWORM/Gamarue.358495
Antiy-AVLWorm/Win32.Debris.aq
Kingsoftmalware.kb.a.999
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
MicrosoftTrojanDownloader:Win32/Andromeda!pz
ViRobotTrojan.Win32.Agent.3584.AZ
ZoneAlarmWorm.Win32.Debris.aq
GDataGen:Variant.Zusy.325289
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R73096
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Zusy.325289
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Vilsel.AF
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AA!tr
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@a4DzT!h
AVGWin32:Sg-C [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.4a28cb2b

How to remove TrojanDownloader:Win32/Andromeda!pz?

TrojanDownloader:Win32/Andromeda!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment