Worm

Worm.Win32.Debris.aq (file analysis)

Malware Removal

The Worm.Win32.Debris.aq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Debris.aq virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Win32.Debris.aq?


File Info:

name: 9DC807F08D9896B52D14.mlw
path: /opt/CAPEv2/storage/binaries/76562df249f3a2d128dbcf5b5dabd167f817eea4c18435686a3bde0e7a6d84cb
crc32: 1DDC6F34
md5: 9dc807f08d9896b52d149a7248b2e214
sha1: bd5a3df6d8357e267fe6620be0dc162c33f7ad98
sha256: 76562df249f3a2d128dbcf5b5dabd167f817eea4c18435686a3bde0e7a6d84cb
sha512: dd0a3395181656ad61e3711c74613e7b067ed7150a6e43703e933bc7294b5c67e2e88ffd6e8c4c1cec8917a94bdb64a338a09efe79474326e7d10f6146e64ab4
ssdeep: 48:qfAqMrhWR69rDvrXkxLVYuX/2svystYVzwG4RApLiSU:FlrY6JrrXk3vbduVzwG4+iF
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18B712D3B2799EEB3D1A8237416E71B9D70AAAF35432342C74281852A546D3A07FF3B11
sha3_384: 1853214f6d3be0454f60a7e4ca3c5e53cbd3c7596c23e23785a81a8659fe1ec37cc1115b2213ecd12d3bbbcfa7ca3403
ep_bytes: 558bec518b450c8945fcb8010000008b
timestamp: 2013-07-01 21:53:27

Version Info:

0: [No Data]

Worm.Win32.Debris.aq also known as:

BkavW32.FamVT.DebrisA.Worm
LionicWorm.Win32.Debris.lNQC
MicroWorld-eScanGen:Variant.Zusy.325289
FireEyeGeneric.mg.9dc807f08d9896b5
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!9DC807F08D98
McAfeeDownloader-FOB!9DC807F08D98
Cylanceunsafe
ZillyaWorm.DebrisGen.Win32.2
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0040f52e1 )
K7AntiVirusTrojan ( 0040f52e1 )
BaiduWin32.Worm.Agent.q
VirITWorm.Win32.Generic.HHB
SymantecW32.Dromedan
ESET-NOD32a variant of Win32/Bundpil.BC
APEXMalicious
ClamAVWin.Adware.Downware-242
KasperskyWorm.Win32.Debris.aq
BitDefenderGen:Variant.Zusy.325289
NANO-AntivirusTrojan.Win32.Drop.bxprxw
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Sg-C [Trj]
TencentWorm.Win32.Debris.b
TACHYONWorm/W32.Debris.3584.G
SophosW32/Gamarue-BJ
GoogleDetected
F-SecureWorm.WORM/Gamarue.358495
DrWebTrojan.MulDrop4.25343
VIPREGen:Variant.Zusy.325289
TrendMicroWORM_GAMARUE.SMF
EmsisoftGen:Variant.Zusy.325289 (B)
IkarusWorm.Win32.Debris
JiangminWorm/Debris.am
VaristW32/Csyr.C.gen!Eldorado
AviraWORM/Gamarue.358495
Antiy-AVLWorm/Win32.Debris.aq
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Andromeda!pz
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
ArcabitTrojan.Zusy.D4F6A9
ViRobotTrojan.Win32.Agent.3584.AZ
ZoneAlarmWorm.Win32.Debris.aq
GDataGen:Variant.Zusy.325289
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R73096
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Zusy.325289
MAXmalware (ai score=86)
MalwarebytesWorm.Gamarue
PandaTrj/Vilsel.AF
TrendMicro-HouseCallWORM_GAMARUE.SMF
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AA!tr
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@a4DzT!h
AVGWin32:Sg-C [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.4a28cb2b

How to remove Worm.Win32.Debris.aq?

Worm.Win32.Debris.aq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment