Worm

Worm.Win32.Debris.h (file analysis)

Malware Removal

The Worm.Win32.Debris.h is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Debris.h virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm.Win32.Debris.h?


File Info:

name: C7D29009ABB962BD04C5.mlw
path: /opt/CAPEv2/storage/binaries/1a18957335497a66155d078b315629a688f92fd8a5c304e4af4a959d87b64047
crc32: 4D991373
md5: c7d29009abb962bd04c523431831bfbc
sha1: e5fa86db8bbb84cc86c00edc673050d1ff4f90d6
sha256: 1a18957335497a66155d078b315629a688f92fd8a5c304e4af4a959d87b64047
sha512: e78563793712b8ca55ab645e5c1d32ebe549bf842f5e7dec819b1380f24d2e867f5292760880d599dc1359ebc0ee682feddbc02305914847497e8fad9c47199b
ssdeep: 48:C6VonAHso6U7lYa92RrpjwDmetlG95hx+iMHhB4kphX4NMHCRwZTlEVVb9RigYPl:nEY2RrF1eqwi4XZmSZm3jjQxVmfm
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1FED1868397524DA2DF285BFB5E0F0463B8EDCD2BF97444E8D0DC8911A99005C3A9FE56
sha3_384: 2d204b80dee039f15dc77e340fbc9e3a1f9a21ae2ed6f3b314b6e5d126f31fabf632364ec5188055b74c7d7d2bbbafee
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-05-23 11:25:12

Version Info:

0: [No Data]

Worm.Win32.Debris.h also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.63208
FireEyeGeneric.mg.c7d29009abb962bd
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.xz
McAfeeW32/Worm-FKH!C7D29009ABB9
MalwarebytesBundpil.Worm.AutoRun.DDS
VIPREGen:Variant.Barys.63208
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0040f7ba1 )
K7GWTrojan ( 0040f7ba1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.Bundpil.an
VirITWorm.Win32.Generic.FXU
SymantecDownloader
tehtrisGeneric.Malware
ESET-NOD32Win32/Bundpil.AH
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMA
ClamAVWin.Adware.Downware-493
KasperskyWorm.Win32.Debris.h
BitDefenderGen:Variant.Barys.63208
NANO-AntivirusTrojan.Win32.Debris.cssocy
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Debris-A [Wrm]
RisingWorm.Gamarue!1.9CB3 (CLASSIC)
EmsisoftGen:Variant.Barys.63208 (B)
GoogleDetected
F-SecureWorm.WORM/Debris.J.1
DrWebWorm.Siggen.12242
ZillyaWorm.DebrisGen.Win32.1
TrendMicroWORM_GAMARUE.SMA
Trapminemalicious.high.ml.score
SophosTroj/Agent-ACCV
SentinelOneStatic AI – Malicious PE
JiangminWorm/Debris.a
VaristW32/Csyr.B.gen!Eldorado
AviraWORM/Debris.J.1
MAXmalware (ai score=81)
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.997
XcitiumWorm.Win32.Bundpil.AH@4yjufs
ArcabitTrojan.Barys.DF6E8
ZoneAlarmWorm.Win32.Debris.h
GDataGen:Variant.Barys.63208
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Debris.R68969
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aWbSzHn
ALYacGen:Variant.Barys.63208
TACHYONWorm/W32.Debris.6342.B
VBA32Worm.Gamarue
Cylanceunsafe
PandaW32/Autorun.KAB.worm
TencentWorm.Win32.Debris.a
IkarusWorm.Win32.Debris
MaxSecureWorm.Debris.k
FortinetW32/Agent.AF!worm
AVGWin32:Debris-A [Wrm]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.5cdd302f

How to remove Worm.Win32.Debris.h?

Worm.Win32.Debris.h removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment