Worm

Worm:Win32/Gamarue.X removal tips

Malware Removal

The Worm:Win32/Gamarue.X is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.X virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Gamarue.X?


File Info:

name: C30E242A63A06EED0DE5.mlw
path: /opt/CAPEv2/storage/binaries/9f28a965c3100d5bf897e19317e610dc4b12b2bb9e5eb6d10a8cdd1bcb665943
crc32: 8D53D1FE
md5: c30e242a63a06eed0de5f5f151e98400
sha1: f35be7d895ff9e4f20d2f0e2231718c9c97d20b5
sha256: 9f28a965c3100d5bf897e19317e610dc4b12b2bb9e5eb6d10a8cdd1bcb665943
sha512: c7e34b3d462e3d2ee30664f925761e5547b61f7de1729e34b88b7a08b51b4f31deb1399d5cbd2bd410449202dc71342f110e71b91896d0f110008995eca1bbc7
ssdeep: 48:q0aaPO8jGSLIv+Tqq7NqrhWR07iIsitl6YtDytJFgOrnsB/SsyomXr6Zl:1h9jTqMMrY0OI/KYyznSM+Zl
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T181B1623862C7A475E7880137BBFA2999213C5F29034707CF059708625968BD2FEB6F03
sha3_384: 00dea6d3de4ea34a8e00ef6bd715e6bde5f43808da1609658c74ecc075bdb72d8f0e70aa642c6ee42b8f46ee165fe24d
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-07 12:08:59

Version Info:

0: [No Data]

Worm:Win32/Gamarue.X also known as:

BkavW32.FamVT.DebrisA.Worm
LionicWorm.Win32.Debris.lNQC
DrWebTrojan.MulDrop4.25343
MicroWorld-eScanGen:Variant.Uztub.22
FireEyeGeneric.mg.c30e242a63a06eed
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!C30E242A63A0
ALYacGen:Variant.Uztub.22
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.DebrisGen.Win32.19
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Debris.e9944684
K7GWTrojan ( 004484a91 )
K7AntiVirusEmailWorm ( 0040f50c1 )
ArcabitTrojan.Uztub.22
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@auODNKk
VirITWorm.Win32.Generic.BRT
SymantecW32.Dromedan
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Bundpil.BJ
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMF
ClamAVWin.Adware.Downware-310
KasperskyWorm.Win32.Debris.abu
BitDefenderGen:Variant.Uztub.22
NANO-AntivirusTrojan.Win32.Drop.chwqha
AvastWin32:Sg-C [Trj]
TencentWorm.Win32.Debris.b
TACHYONWorm/W32.Debris.5120.D
EmsisoftGen:Variant.Uztub.22 (B)
F-SecureWorm.WORM/Gamarue.EB.3
BaiduWin32.Worm.Agent.q
VIPREGen:Variant.Uztub.22
TrendMicroWORM_GAMARUE.SMF
SophosW32/Gamarue-BJ
IkarusWorm.Win32.Gamarue
JiangminWorm/Generic.agif
GoogleDetected
AviraWORM/Gamarue.EB.3
VaristW32/Csyr.C.gen!Eldorado
Antiy-AVLWorm/Win32.Debris.abu
Kingsoftmalware.kb.a.995
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
MicrosoftWorm:Win32/Gamarue.X
ViRobotTrojan.Win32.Downloader.5120.KZ
ZoneAlarmWorm.Win32.Debris.abu
GDataGen:Variant.Uztub.22
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R73516
McAfeeDownloader-FOB!C30E242A63A0
MAXmalware (ai score=100)
VBA32Worm.Debris
Cylanceunsafe
PandaTrj/Genetic.gen
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
YandexWorm.Debris!d1hbenRtS5k
SentinelOneStatic AI – Suspicious PE
MaxSecureWorm.Debris.abu
FortinetW32/Bundpil.AA!tr
AVGWin32:Sg-C [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Bundpil.BJ

How to remove Worm:Win32/Gamarue.X?

Worm:Win32/Gamarue.X removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment