Categories: Malware

Should I remove “Uztub.22”?

The Uztub.22 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Uztub.22 virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Uztub.22?


File Info:

name: 02B8980E33F038C15458.mlwpath: /opt/CAPEv2/storage/binaries/31dd5923dba399500866069eaafbe10bca2895329be55e8978c24fe45fd5d246crc32: F2068D31md5: 02b8980e33f038c1545848a0523dd418sha1: c5393205c7814587bad3afa5be7767804425ddaasha256: 31dd5923dba399500866069eaafbe10bca2895329be55e8978c24fe45fd5d246sha512: e1d3b4867146734e37e4b9046c69cf391dd55c864dd6844d04b626005bc7efa909cf6b581932fbb143476fcf0db67c6876d36473403636584f000c289a6edc64ssdeep: 48:q0aaPO8jGSLIv+Tqq7NqrhWR07iIsitl6YtDytJFgOrnsB/SsyomXrFGh:1h9jTqMMrY0OI/KYyznSMBotype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T193B1503862C7A075E7880137BBFA2998213C5F29035703DF059708625864BD2FEBAF13sha3_384: 37c88f9384f6ef3afb2f54e924304c63741ce2eb50dba367aa946be6a4ae36f7655dddc26a44710e5bc6f41b1dd12598ep_bytes: 558bec518b450c8945fc837dfc017402timestamp: 2013-07-07 12:08:59

Version Info:

0: [No Data]

Uztub.22 also known as:

Bkav W32.FamVT.DebrisA.Worm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Uztub.22
FireEye Generic.mg.02b8980e33f038c1
CAT-QuickHeal Trojan.Agent.WL
Skyhigh Downloader-FOB!02B8980E33F0
ALYac Gen:Variant.Uztub.22
Cylance unsafe
Zillya Worm.DebrisGen.Win32.19
Sangfor Suspicious.Win32.Save.a
K7AntiVirus EmailWorm ( 0040f50c1 )
K7GW Trojan ( 004484a91 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZedlaF.36802.aq4@auODNKk
VirIT Worm.Win32.Generic.BRT
Symantec W32.Dromedan
ESET-NOD32 a variant of Win32/Bundpil.BJ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Debris.abu
BitDefender Gen:Variant.Uztub.22
NANO-Antivirus Trojan.Win32.Drop.chwqha
Avast Win32:Sg-C [Trj]
Rising Worm.Gamarue!1.9CC6 (CLASSIC)
Emsisoft Gen:Variant.Uztub.22 (B)
Baidu Win32.Worm.Agent.q
F-Secure Worm.WORM/Gamarue.EB.3
DrWeb Trojan.MulDrop4.25343
VIPRE Gen:Variant.Uztub.22
TrendMicro WORM_GAMARUE.SMF
Sophos W32/Gamarue-BJ
Jiangmin Worm/Generic.agif
Webroot
Google Detected
Avira WORM/Gamarue.EB.3
MAX malware (ai score=80)
Antiy-AVL Worm/Win32.Debris.abu
Kingsoft malware.kb.a.996
Microsoft Worm:Win32/Gamarue.X
Xcitium Worm.Win32.Bundpil.BL@4zjaeb
Arcabit Trojan.Uztub.22
ViRobot Trojan.Win32.Downloader.5120.KZ
ZoneAlarm Worm.Win32.Debris.abu
GData Gen:Variant.Uztub.22
Varist W32/Csyr.C.gen!Eldorado
AhnLab-V3 Trojan/Win32.Agent.R73516
McAfee Downloader-FOB!02B8980E33F0
TACHYON Worm/W32.Debris.5120.D
VBA32 Worm.Debris
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_GAMARUE.SMF
Tencent Worm.Win32.Debris.b
Yandex Trojan.GenAsa!FNn492bpZ2U
Ikarus Worm.Win32.Gamarue
MaxSecure Worm.Debris.abu
Fortinet W32/Bundpil.AA!tr
AVG Win32:Sg-C [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Gamarue.18f1cbdf

How to remove Uztub.22?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago