Trojan

TrojanDownloader:Win32/Andromeda!pz (file analysis)

Malware Removal

The TrojanDownloader:Win32/Andromeda!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Andromeda!pz virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Andromeda!pz?


File Info:

name: 0A6415B993E7DDA577FA.mlw
path: /opt/CAPEv2/storage/binaries/9d8beadb0f66f150c84a1a8948bed44d6fbae552b40c933c6715cdaffcfacc2a
crc32: A168A042
md5: 0a6415b993e7dda577fa4b851be999f7
sha1: 6f840371f662b4504626c9ef7b54db0cb3687910
sha256: 9d8beadb0f66f150c84a1a8948bed44d6fbae552b40c933c6715cdaffcfacc2a
sha512: 819d7d7a9a62e56b76c44eee1f9ca0078692470d403c5111f64a0f140b0c18fa267b66d6820e21772e57085c5a2562d4ff177e0cea43b5d9a672ee755884914d
ssdeep: 96:hy859x0P8MaW4AZTLzu1Bd45v0+TxpTZoa5zjkh9Fh2nb1cUigKJV:F5oLzd2BY0+TLlnflKr
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1EED1989E4B14D977CC1607FE8E0E24E6B067CD49EDB49F31934A6F9822A091C5FD8D90
sha3_384: 934c0ebcfd7b46430264fdd0d0fe42cf097fb7f50a942e2359e99f925b4bb1fa7e05417b90c009a9eb60f4cf656de146
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-06-12 12:49:36

Version Info:

0: [No Data]

TrojanDownloader:Win32/Andromeda!pz also known as:

BkavW32.FamVT.DebrisA.Worm
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.381598
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.xt
McAfeeW32/Worm-FJV!0A6415B993E7
Cylanceunsafe
ZillyaWorm.DebrisGen.Win32.11
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f5281 )
K7GWEmailWorm ( 0040f5281 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.Bundpil.y
VirITWorm.Win32.Generic.GRN
SymantecDownloader.Dromedan
Elasticmalicious (high confidence)
ESET-NOD32Win32/Bundpil.AO
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SML
ClamAVWin.Adware.Downware-251
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.381598
NANO-AntivirusTrojan.Win32.Debris.cqkxyu
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Sg-I [Trj]
TencentWorm.Win32.Debris.c
EmsisoftGen:Variant.Barys.381598 (B)
F-SecureWorm.WORM/Gamarue.511265
DrWebTrojan.MulDrop4.25343
VIPREGen:Variant.Barys.381598
TrendMicroWORM_GAMARUE.SML
FireEyeGeneric.mg.0a6415b993e7dda5
SophosW32/Gamarue-BL
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
JiangminTrojan/Generic.axdgt
WebrootW32.Worm.Gen
GoogleDetected
AviraWORM/Gamarue.511265
VaristW32/Csyr.B.gen!Eldorado
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.997
MicrosoftTrojanDownloader:Win32/Andromeda!pz
XcitiumWorm.Win32.Bundpil.AH@4yjufs
ArcabitTrojan.Barys.D5D29E
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Worm.Bundpil.B
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Debris.R71328
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.381598
MalwarebytesBundpil.Worm.AutoRun.DDS
PandaGeneric Malware
RisingWorm.Gamarue!1.9CB3 (CLASSIC)
YandexTrojan.GenAsa!VJN5611Pa6Y
IkarusWorm.Win32.Bundpil
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AO!tr
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@ae9rVOn
AVGWin32:Sg-I [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.66c7f521

How to remove TrojanDownloader:Win32/Andromeda!pz?

TrojanDownloader:Win32/Andromeda!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment