Categories: Worm

Worm:Win32/Ganelp!A information

The Worm:Win32/Ganelp!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Ganelp!A virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Turkish
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
ftp.byethost6.com
ftp.7host.com
ftp.tripod.com

How to determine Worm:Win32/Ganelp!A?


File Info:

crc32: 6B883B21md5: 2a58bfcb1ae8e7b28dbcaab23060aa24name: 2A58BFCB1AE8E7B28DBCAAB23060AA24.mlwsha1: abb89af262ea033fb402c61e2ecab114d4f8db64sha256: 2693839ee463a34e9157fdbfb61beeda4f8b2e1738f54b27d4a02786ee21e3d4sha512: 82d86b57d003077d84662f18ef8ce27ad761a163258cce444a7740b99fd81b0a1e27b6289cc653a2835f29e976092928ac9bb3f06fda2ca759ae77d2810e1a2cssdeep: 3072:AfVLWlTTbEGe9AJKlCvIU0qoWmn85bdLFVgz:GVqdT3GcQ4TQ4HVatype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2011InternalName: juschedFileVersion: 6.0.150.3CompanyName: PrivateBuild: Sun Microsystems, Inc.LegalTrademarks: Comments: ProductName: Java(TM) Platform SE 6 U15SpecialBuild: ProductVersion: 6.0.150.3FileDescription: OriginalFilename: juschedTranslation: 0x0000 0x04b0

Worm:Win32/Ganelp!A also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 001f4ea51 )
Elastic malicious (high confidence)
DrWeb Trojan.Siggen3.30837
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Ganelp.A6
ALYac Trojan.GenericKD.47166364
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 001f4ea51 )
Cybereason malicious.b1ae8e
Baidu Win32.Trojan.Agent.dc
Cyren W32/Agent.KI.gen!Eldorado
Symantec W32.Griptolo
ESET-NOD32 a variant of Win32/Agent.SRG
APEX Malicious
Avast Win32:Crypt-KOW [Trj]
ClamAV Win.Trojan.BankerSpy-1
Kaspersky HEUR:Worm.Win32.Generic
BitDefender Trojan.GenericKD.47166364
NANO-Antivirus Trojan.Win32.Buzy.fnolyb
ViRobot Worm.Win32.Juched.192950
MicroWorld-eScan Trojan.GenericKD.47166364
Tencent Trojan.Win32.FakeFolder.uu
Ad-Aware Trojan.GenericKD.47166364
Sophos ML/PE-A + W32/Autorun-BRF
Comodo Worm.Win32.Jushed.KA@4cysvx
BitDefenderTheta Gen:NN.ZexaF.34236.py3@aaKiTPkG
VIPRE Trojan.Win32.Autorun.BRF (v)
TrendMicro WORM_GANELP.SMIA
McAfee-GW-Edition BehavesLike.Win32.Autorun.dt
FireEye Generic.mg.2a58bfcb1ae8e7b2
Emsisoft Trojan.GenericKD.47166364 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Worm.Generic.aoje
Webroot W32.Worm.Gen
Avira TR/Buzy.416012
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASBOL.20A4
Kingsoft Heur.SSC.2671385.1216.(kcloud)
Microsoft Worm:Win32/Ganelp.gen!A
SUPERAntiSpyware Trojan.Agent/Gen-Ganel
GData Win32.Trojan.PSE.1F1XRSW
AhnLab-V3 Trojan/Win32.Npkon.R18258
Acronis suspicious
McAfee W32/Autorun.worm.aacd
MAX malware (ai score=88)
VBA32 Trojan.Occamy
Malwarebytes Trojan.Agent
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_GANELP.SMIA
Rising Trojan.Agent!1.C135 (CLASSIC)
Yandex Trojan.GenAsa!rq4OdlFF3MY
Ikarus Trojan.Win32.Webprefix
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.SRG!tr
AVG Win32:Crypt-KOW [Trj]

How to remove Worm:Win32/Ganelp!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago