Categories: Worm

Worm.Win32.Debris.h (file analysis)

The Worm.Win32.Debris.h is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Debris.h virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm.Win32.Debris.h?


File Info:

name: C7D29009ABB962BD04C5.mlwpath: /opt/CAPEv2/storage/binaries/1a18957335497a66155d078b315629a688f92fd8a5c304e4af4a959d87b64047crc32: 4D991373md5: c7d29009abb962bd04c523431831bfbcsha1: e5fa86db8bbb84cc86c00edc673050d1ff4f90d6sha256: 1a18957335497a66155d078b315629a688f92fd8a5c304e4af4a959d87b64047sha512: e78563793712b8ca55ab645e5c1d32ebe549bf842f5e7dec819b1380f24d2e867f5292760880d599dc1359ebc0ee682feddbc02305914847497e8fad9c47199bssdeep: 48:C6VonAHso6U7lYa92RrpjwDmetlG95hx+iMHhB4kphX4NMHCRwZTlEVVb9RigYPl:nEY2RrF1eqwi4XZmSZm3jjQxVmfmtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1FED1868397524DA2DF285BFB5E0F0463B8EDCD2BF97444E8D0DC8911A99005C3A9FE56sha3_384: 2d204b80dee039f15dc77e340fbc9e3a1f9a21ae2ed6f3b314b6e5d126f31fabf632364ec5188055b74c7d7d2bbbafeeep_bytes: 558bec538b5d08568b750c578b7d1085timestamp: 2013-05-23 11:25:12

Version Info:

0: [No Data]

Worm.Win32.Debris.h also known as:

Bkav W32.FamVT.DebrisA.Worm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.63208
FireEye Generic.mg.c7d29009abb962bd
CAT-QuickHeal Trojan.Agent.WL
Skyhigh BehavesLike.Win32.Worm.xz
McAfee W32/Worm-FKH!C7D29009ABB9
Malwarebytes Bundpil.Worm.AutoRun.DDS
VIPRE Gen:Variant.Barys.63208
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0040f7ba1 )
K7GW Trojan ( 0040f7ba1 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Worm.Bundpil.an
VirIT Worm.Win32.Generic.FXU
Symantec Downloader
tehtris Generic.Malware
ESET-NOD32 Win32/Bundpil.AH
APEX Malicious
TrendMicro-HouseCall WORM_GAMARUE.SMA
ClamAV Win.Adware.Downware-493
Kaspersky Worm.Win32.Debris.h
BitDefender Gen:Variant.Barys.63208
NANO-Antivirus Trojan.Win32.Debris.cssocy
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Debris-A [Wrm]
Rising Worm.Gamarue!1.9CB3 (CLASSIC)
Emsisoft Gen:Variant.Barys.63208 (B)
Google Detected
F-Secure Worm.WORM/Debris.J.1
DrWeb Worm.Siggen.12242
Zillya Worm.DebrisGen.Win32.1
TrendMicro WORM_GAMARUE.SMA
Trapmine malicious.high.ml.score
Sophos Troj/Agent-ACCV
SentinelOne Static AI – Malicious PE
Jiangmin Worm/Debris.a
Varist W32/Csyr.B.gen!Eldorado
Avira WORM/Debris.J.1
MAX malware (ai score=81)
Antiy-AVL Worm/Win32.Debris
Kingsoft malware.kb.a.997
Xcitium Worm.Win32.Bundpil.AH@4yjufs
Arcabit Trojan.Barys.DF6E8
ZoneAlarm Worm.Win32.Debris.h
GData Gen:Variant.Barys.63208
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Debris.R68969
Acronis suspicious
BitDefenderTheta Gen:NN.ZedlaF.36802.aq5@aWbSzHn
ALYac Gen:Variant.Barys.63208
TACHYON Worm/W32.Debris.6342.B
VBA32 Worm.Gamarue
Cylance unsafe
Panda W32/Autorun.KAB.worm
Tencent Worm.Win32.Debris.a
Ikarus Worm.Win32.Debris
MaxSecure Worm.Debris.k
Fortinet W32/Agent.AF!worm
AVG Win32:Debris-A [Wrm]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Gamarue.5cdd302f

How to remove Worm.Win32.Debris.h?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

7 days ago