Worm

About “Worm:Win32/Gamarue.X” infection

Malware Removal

The Worm:Win32/Gamarue.X is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.X virus can do?

  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Gamarue.X?


File Info:

name: A179278255530C6CE750.mlw
path: /opt/CAPEv2/storage/binaries/483c9f39fef0a9dd7e94d41051b39ddf52df3720352db05bd4b8440e70d7e906
crc32: 0DA62933
md5: a179278255530c6ce7501e15842d49d0
sha1: e648daa2157d4941457cfc6ea972cb3b49b1a7df
sha256: 483c9f39fef0a9dd7e94d41051b39ddf52df3720352db05bd4b8440e70d7e906
sha512: c79c3e043ca572a77a74bba2c42dcea775f2ee838ba554a77a920984c2396f5720016e8e388334d79f4b05d12c9f91b46dcd780ae7a5a0ca7711a14f280cf91e
ssdeep: 48:q0aaPO8jGSLIv+Tqq7NqrhWR07iIsitl6YtDytJFgOrnsB/SsyomXrzCnpnCfayy:1h9jTqMMrY0OI/KYyznSM3Cndkayy
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A4B1503862C7A475E7880137BBFA29D9213C6E29035713CF059B08625964BD2FEB6F03
sha3_384: c809688388c2da33e4968651f8ac283cec615326dd9802ce6e663378ef56ce5e632722808641ad0313a25b4d8d9db0dc
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-07 12:08:59

Version Info:

0: [No Data]

Worm:Win32/Gamarue.X also known as:

BkavW32.FamVT.DebrisA.Worm
LionicWorm.Win32.Debris.lNQC
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Uztub.22
FireEyeGeneric.mg.a179278255530c6c
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!A17927825553
McAfeeDownloader-FOB!A17927825553
Cylanceunsafe
VIPREGen:Variant.Uztub.22
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Debris.b771d3ff
K7GWTrojan ( 004484a91 )
K7AntiVirusEmailWorm ( 0040f50c1 )
ArcabitTrojan.Uztub.22
BitDefenderThetaGen:NN.ZedlaF.36680.aq4@auODNKk
VirITWorm.Win32.Generic.BRT
SymantecW32.Dromedan
ESET-NOD32a variant of Win32/Bundpil.BJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Adware.Downware-310
KasperskyWorm.Win32.Debris.abu
BitDefenderGen:Variant.Uztub.22
NANO-AntivirusTrojan.Win32.Drop.chwqha
AvastWin32:Sg-C [Trj]
TencentWorm.Win32.Debris.b
TACHYONWorm/W32.Debris.5120.D
EmsisoftGen:Variant.Uztub.22 (B)
BaiduWin32.Worm.Agent.q
F-SecureWorm.WORM/Gamarue.EB.3
DrWebTrojan.MulDrop4.25343
ZillyaWorm.DebrisGen.Win32.19
TrendMicroWORM_GAMARUE.SMF
SophosW32/Gamarue-BJ
IkarusWorm.Win32.Gamarue
JiangminWorm/Generic.agif
Webroot
VaristW32/Csyr.C.gen!Eldorado
AviraWORM/Gamarue.EB.3
Antiy-AVLWorm/Win32.Debris.abu
Kingsoftmalware.kb.a.995
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
MicrosoftWorm:Win32/Gamarue.X
ViRobotTrojan.Win32.Downloader.5120.KZ
ZoneAlarmWorm.Win32.Debris.abu
GDataGen:Variant.Uztub.22
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R73516
VBA32Worm.Debris
ALYacGen:Variant.Uztub.22
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_GAMARUE.SMF
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
YandexTrojan.GenAsa!FNn492bpZ2U
SentinelOneStatic AI – Suspicious PE
MaxSecureWorm.Debris.abu
FortinetW32/Bundpil.AA!tr
AVGWin32:Sg-C [Trj]
DeepInstinctMALICIOUS

How to remove Worm:Win32/Gamarue.X?

Worm:Win32/Gamarue.X removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment