Malware

About “Win32:Debris-A [Wrm]” infection

Malware Removal

The Win32:Debris-A [Wrm] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Debris-A [Wrm] virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32:Debris-A [Wrm]?


File Info:

name: 7A94C9B36050998FF813.mlw
path: /opt/CAPEv2/storage/binaries/e4ce646cfd3c764ee0d236194b9e19a4870e1710d613e539975c3ee8d5f80f9b
crc32: 2362E39C
md5: 7a94c9b36050998ff813f70e8933e195
sha1: eebeb94f45da5be1fc1fcdd80560f25fd155fbb0
sha256: e4ce646cfd3c764ee0d236194b9e19a4870e1710d613e539975c3ee8d5f80f9b
sha512: 97c16baf8eb696c74221b5014365fdb5ed5a8d9a676c8230aab985d5dabd747abd1d64d858d8a392a096479eaf0124ef25441a4b4e93d79622d1af876e9039a4
ssdeep: 96:nEY2RrF1eqwi4ED6H7YaJsB56lE2iBft:EHRh1eppwy7d6G
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T190C1BC07E577C561F83FFA7A2A1F1B8AA26904C4BA3E1E7200F24F091170195C785B5F
sha3_384: 6abe1e4308ebec826635d9e4799814c6df06808fc2d7af8e17080ae0e7bef704f060f87180efa3ee5c2a8e195b862dc5
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-05-23 11:25:12

Version Info:

0: [No Data]

Win32:Debris-A [Wrm] also known as:

BkavW32.FamVT.DebrisA.Worm
tehtrisGeneric.Malware
DrWebWorm.Siggen.12242
MicroWorld-eScanGen:Variant.Barys.431082
FireEyeGeneric.mg.7a94c9b36050998f
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zz
McAfeeW32/Worm-FKH!7A94C9B36050
MalwarebytesBundpil.Worm.AutoRun.DDS
VIPREGen:Variant.Barys.431082
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0040f7ba1 )
K7GWTrojan ( 0040f7ba1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aWbSzHn
VirITWorm.Win32.Generic.FXU
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32Win32/Bundpil.AH
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.h
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssocy
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Debris-A [Wrm]
TencentWorm.Win32.Debris.a
EmsisoftGen:Variant.Barys.431082 (B)
F-SecureWorm.WORM/Debris.J.1
BaiduWin32.Worm.Bundpil.an
ZillyaWorm.DebrisGen.Win32.1
TrendMicroWORM_GAMARUE.SMA
Trapminemalicious.high.ml.score
SophosTroj/Agent-ACCV
SentinelOneStatic AI – Malicious PE
JiangminWorm/Debris.a
VaristW32/Csyr.B.gen!Eldorado
AviraWORM/Debris.J.1
MAXmalware (ai score=86)
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.997
MicrosoftTrojanDownloader:Win32/Andromeda!pz
XcitiumWorm.Win32.Bundpil.AH@4yjufs
ArcabitTrojan.Barys.D693EA
ZoneAlarmWorm.Win32.Debris.h
GDataGen:Variant.Barys.431082
GoogleDetected
AhnLab-V3Worm/Win32.Debris.R68969
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.431082
TACHYONWorm/W32.Debris.5824.C
Cylanceunsafe
PandaW32/Autorun.KAB.worm
TrendMicro-HouseCallWORM_GAMARUE.SMA
RisingWorm.Gamarue!1.9CB3 (CLASSIC)
IkarusWorm.Win32.Debris
FortinetW32/Agent.AF!worm
AVGWin32:Debris-A [Wrm]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.5cdd302f

How to remove Win32:Debris-A [Wrm]?

Win32:Debris-A [Wrm] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment