Categories: Worm

Worm:Win32/Gamarue.X removal tips

The Worm:Win32/Gamarue.X is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.X virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Gamarue.X?


File Info:

name: C30E242A63A06EED0DE5.mlwpath: /opt/CAPEv2/storage/binaries/9f28a965c3100d5bf897e19317e610dc4b12b2bb9e5eb6d10a8cdd1bcb665943crc32: 8D53D1FEmd5: c30e242a63a06eed0de5f5f151e98400sha1: f35be7d895ff9e4f20d2f0e2231718c9c97d20b5sha256: 9f28a965c3100d5bf897e19317e610dc4b12b2bb9e5eb6d10a8cdd1bcb665943sha512: c7e34b3d462e3d2ee30664f925761e5547b61f7de1729e34b88b7a08b51b4f31deb1399d5cbd2bd410449202dc71342f110e71b91896d0f110008995eca1bbc7ssdeep: 48:q0aaPO8jGSLIv+Tqq7NqrhWR07iIsitl6YtDytJFgOrnsB/SsyomXr6Zl:1h9jTqMMrY0OI/KYyznSM+Zltype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T181B1623862C7A475E7880137BBFA2999213C5F29034707CF059708625968BD2FEB6F03sha3_384: 00dea6d3de4ea34a8e00ef6bd715e6bde5f43808da1609658c74ecc075bdb72d8f0e70aa642c6ee42b8f46ee165fe24dep_bytes: 558bec518b450c8945fc837dfc017402timestamp: 2013-07-07 12:08:59

Version Info:

0: [No Data]

Worm:Win32/Gamarue.X also known as:

Bkav W32.FamVT.DebrisA.Worm
Lionic Worm.Win32.Debris.lNQC
DrWeb Trojan.MulDrop4.25343
MicroWorld-eScan Gen:Variant.Uztub.22
FireEye Generic.mg.c30e242a63a06eed
CAT-QuickHeal Trojan.Agent.WL
Skyhigh Downloader-FOB!C30E242A63A0
ALYac Gen:Variant.Uztub.22
Malwarebytes Generic.Malware.AI.DDS
Zillya Worm.DebrisGen.Win32.19
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Debris.e9944684
K7GW Trojan ( 004484a91 )
K7AntiVirus EmailWorm ( 0040f50c1 )
Arcabit Trojan.Uztub.22
BitDefenderTheta Gen:NN.ZedlaF.36802.aq4@auODNKk
VirIT Worm.Win32.Generic.BRT
Symantec W32.Dromedan
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Bundpil.BJ
APEX Malicious
TrendMicro-HouseCall WORM_GAMARUE.SMF
ClamAV Win.Adware.Downware-310
Kaspersky Worm.Win32.Debris.abu
BitDefender Gen:Variant.Uztub.22
NANO-Antivirus Trojan.Win32.Drop.chwqha
Avast Win32:Sg-C [Trj]
Tencent Worm.Win32.Debris.b
TACHYON Worm/W32.Debris.5120.D
Emsisoft Gen:Variant.Uztub.22 (B)
F-Secure Worm.WORM/Gamarue.EB.3
Baidu Win32.Worm.Agent.q
VIPRE Gen:Variant.Uztub.22
TrendMicro WORM_GAMARUE.SMF
Sophos W32/Gamarue-BJ
Ikarus Worm.Win32.Gamarue
Jiangmin Worm/Generic.agif
Google Detected
Avira WORM/Gamarue.EB.3
Varist W32/Csyr.C.gen!Eldorado
Antiy-AVL Worm/Win32.Debris.abu
Kingsoft malware.kb.a.995
Xcitium Worm.Win32.Bundpil.BL@4zjaeb
Microsoft Worm:Win32/Gamarue.X
ViRobot Trojan.Win32.Downloader.5120.KZ
ZoneAlarm Worm.Win32.Debris.abu
GData Gen:Variant.Uztub.22
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R73516
McAfee Downloader-FOB!C30E242A63A0
MAX malware (ai score=100)
VBA32 Worm.Debris
Cylance unsafe
Panda Trj/Genetic.gen
Rising Worm.Gamarue!1.9CC6 (CLASSIC)
Yandex Worm.Debris!d1hbenRtS5k
SentinelOne Static AI – Suspicious PE
MaxSecure Worm.Debris.abu
Fortinet W32/Bundpil.AA!tr
AVG Win32:Sg-C [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Bundpil.BJ

How to remove Worm:Win32/Gamarue.X?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago