Malware

Should I remove “Uztub.22”?

Malware Removal

The Uztub.22 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Uztub.22 virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Uztub.22?


File Info:

name: 02B8980E33F038C15458.mlw
path: /opt/CAPEv2/storage/binaries/31dd5923dba399500866069eaafbe10bca2895329be55e8978c24fe45fd5d246
crc32: F2068D31
md5: 02b8980e33f038c1545848a0523dd418
sha1: c5393205c7814587bad3afa5be7767804425ddaa
sha256: 31dd5923dba399500866069eaafbe10bca2895329be55e8978c24fe45fd5d246
sha512: e1d3b4867146734e37e4b9046c69cf391dd55c864dd6844d04b626005bc7efa909cf6b581932fbb143476fcf0db67c6876d36473403636584f000c289a6edc64
ssdeep: 48:q0aaPO8jGSLIv+Tqq7NqrhWR07iIsitl6YtDytJFgOrnsB/SsyomXrFGh:1h9jTqMMrY0OI/KYyznSMBo
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T193B1503862C7A075E7880137BBFA2998213C5F29035703DF059708625864BD2FEBAF13
sha3_384: 37c88f9384f6ef3afb2f54e924304c63741ce2eb50dba367aa946be6a4ae36f7655dddc26a44710e5bc6f41b1dd12598
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-07 12:08:59

Version Info:

0: [No Data]

Uztub.22 also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Uztub.22
FireEyeGeneric.mg.02b8980e33f038c1
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!02B8980E33F0
ALYacGen:Variant.Uztub.22
Cylanceunsafe
ZillyaWorm.DebrisGen.Win32.19
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWTrojan ( 004484a91 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@auODNKk
VirITWorm.Win32.Generic.BRT
SymantecW32.Dromedan
ESET-NOD32a variant of Win32/Bundpil.BJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.abu
BitDefenderGen:Variant.Uztub.22
NANO-AntivirusTrojan.Win32.Drop.chwqha
AvastWin32:Sg-C [Trj]
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
EmsisoftGen:Variant.Uztub.22 (B)
BaiduWin32.Worm.Agent.q
F-SecureWorm.WORM/Gamarue.EB.3
DrWebTrojan.MulDrop4.25343
VIPREGen:Variant.Uztub.22
TrendMicroWORM_GAMARUE.SMF
SophosW32/Gamarue-BJ
JiangminWorm/Generic.agif
Webroot
GoogleDetected
AviraWORM/Gamarue.EB.3
MAXmalware (ai score=80)
Antiy-AVLWorm/Win32.Debris.abu
Kingsoftmalware.kb.a.996
MicrosoftWorm:Win32/Gamarue.X
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
ArcabitTrojan.Uztub.22
ViRobotTrojan.Win32.Downloader.5120.KZ
ZoneAlarmWorm.Win32.Debris.abu
GDataGen:Variant.Uztub.22
VaristW32/Csyr.C.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R73516
McAfeeDownloader-FOB!02B8980E33F0
TACHYONWorm/W32.Debris.5120.D
VBA32Worm.Debris
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_GAMARUE.SMF
TencentWorm.Win32.Debris.b
YandexTrojan.GenAsa!FNn492bpZ2U
IkarusWorm.Win32.Gamarue
MaxSecureWorm.Debris.abu
FortinetW32/Bundpil.AA!tr
AVGWin32:Sg-C [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.18f1cbdf

How to remove Uztub.22?

Uztub.22 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment