Malware

Uztub.22 removal tips

Malware Removal

The Uztub.22 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Uztub.22 virus can do?

  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Uztub.22?


File Info:

name: 0809C215E7DB989017AB.mlw
path: /opt/CAPEv2/storage/binaries/7f7aa88831c7ef003ad98d6d63a73ca072e0082cc52f3e596d122700b1c2710b
crc32: 899B9374
md5: 0809c215e7db989017ab36abb51dc08f
sha1: fe05da750eeb0b0f840dd40fd8de5a48073d8387
sha256: 7f7aa88831c7ef003ad98d6d63a73ca072e0082cc52f3e596d122700b1c2710b
sha512: 9ab967059fd3cef51adbe5d683075dfeaa49a3feecf72ae79d34e0acf6a3920cb4dbaa0490d643707bbc06ba67b91d20c40696e0a2bf28f1944f5dce17ccf7d2
ssdeep: 48:q0aaPO8jGSLIv+Tqq7NqrhWR07iIsitl6YtDytJFgOrnsB/SsyomXrswDs:1h9jTqMMrY0OI/KYyznSMHo
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1E2B1413862D7A075E7880137BBFA2999213C5F29039717CF058709625968BD2FEB6F03
sha3_384: 1c5557ca9c93175bdad9f7f102beba8316d968a7d85fa43682c4d12c80d654c8233325ccae82eaa1967d26b15573ada1
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-07 12:08:59

Version Info:

0: [No Data]

Uztub.22 also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop4.25343
MicroWorld-eScanGen:Variant.Uztub.22
ClamAVWin.Adware.Downware-310
FireEyeGeneric.mg.0809c215e7db9890
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!0809C215E7DB
McAfeeDownloader-FOB!0809C215E7DB
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Uztub.22
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWTrojan ( 004484a91 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36744.aq4@auODNKk
VirITWorm.Win32.Generic.BRT
SymantecW32.Dromedan
ESET-NOD32a variant of Win32/Bundpil.BJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.abu
BitDefenderGen:Variant.Uztub.22
NANO-AntivirusTrojan.Win32.Drop.chwqha
AvastWin32:Sg-C [Trj]
TencentWorm.Win32.Debris.b
EmsisoftGen:Variant.Uztub.22 (B)
F-SecureWorm.WORM/Gamarue.EB.3
BaiduWin32.Worm.Agent.q
ZillyaWorm.DebrisGen.Win32.19
TrendMicroWORM_GAMARUE.SMF
SophosW32/Gamarue-BJ
SentinelOneStatic AI – Suspicious PE
JiangminWorm/Generic.agif
Webroot
GoogleDetected
AviraWORM/Gamarue.EB.3
MAXmalware (ai score=82)
Antiy-AVLWorm/Win32.Debris.abu
Kingsoftmalware.kb.a.995
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
ArcabitTrojan.Uztub.22
ViRobotTrojan.Win32.Downloader.5120.KZ
ZoneAlarmWorm.Win32.Debris.abu
GDataGen:Variant.Uztub.22
VaristW32/Csyr.C.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R73516
VBA32Worm.Debris
ALYacGen:Variant.Uztub.22
TACHYONWorm/W32.Debris.5120.D
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_GAMARUE.SMF
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
YandexTrojan.GenAsa!FNn492bpZ2U
IkarusWorm.Win32.Gamarue
MaxSecureWorm.Debris.abu
FortinetW32/Bundpil.AA!tr
AVGWin32:Sg-C [Trj]
DeepInstinctMALICIOUS

How to remove Uztub.22?

Uztub.22 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment