Worm

Worm:Win32/Gamarue.AB removal

Malware Removal

The Worm:Win32/Gamarue.AB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.AB virus can do?

  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Gamarue.AB?


File Info:

name: B96FF48340CE33597595.mlw
path: /opt/CAPEv2/storage/binaries/c1af3c66d7a57072ccbf4929e2bd59fc8934b6fe341cf82d4cd4941f0e522141
crc32: FB5ABB86
md5: b96ff48340ce33597595abde64cb5c30
sha1: e04b8d0d89726b959efecb61b49e2266af82c549
sha256: c1af3c66d7a57072ccbf4929e2bd59fc8934b6fe341cf82d4cd4941f0e522141
sha512: c184265fb9aba1aea53a5eba86934b8c18f71c6bdfa02601e7e778e9a953b4d24b24cd96a09bc2e146b7a5868446f99a8c4c25033fb884065d7490faab3cfe31
ssdeep: 48:qHupGeMcCB96DrhWHR0FiIsipZlM+u+eAPMDQHpyuLv6omVqkUFIQtx:PMXB0rw0MI/pwbddqkUFIS
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14691553643D31571D18C013ABAFE6EDD427D9B19436144CF868A14721D353D7BEB2E26
sha3_384: 4c176f94d7b682db0160e4d7b21c532f9b1dcf0bbf14aa86e0e0dbcffd7d6098dc7c33d522f6706fa00820f898e4d947
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-14 11:06:17

Version Info:

0: [No Data]

Worm:Win32/Gamarue.AB also known as:

BkavW32.FamVT.DebrisA.Worm
LionicWorm.Win32.Debris.lNQC
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.186521
ClamAVWin.Worm.Gamarue-6803704-0
FireEyeGeneric.mg.b96ff48340ce3359
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!B96FF48340CE
McAfeeDownloader-FOB!B96FF48340CE
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.DebrisGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0040f50c1 )
AlibabaWorm:Win32/Debris.a1092c80
K7GWTrojan ( 0045a1fd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Worm.Agent.q
VirITTrojan.Win32.Generic.BCTP
SymantecW32.Dromedan
ESET-NOD32a variant of Win32/Bundpil.CK
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.abw
BitDefenderGen:Variant.Cerbu.186521
NANO-AntivirusTrojan.Win32.Andromeda.cqkyah
AvastWin32:Sg-F [Trj]
TencentWorm.Win32.Debris.b
TACHYONWorm/W32.Debris.4608.B
SophosW32/Gamarue-BJ
F-SecureWorm.WORM/Gamarue.409654
DrWebTrojan.Starter.3056
VIPREGen:Variant.Cerbu.186521
TrendMicroWORM_GAMARUE.SMF
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Cerbu.186521 (B)
IkarusWorm.Win32.Gamarue
GDataGen:Variant.Cerbu.186521
JiangminTrojan/Generic.aynxm
Webroot
GoogleDetected
AviraWORM/Gamarue.409654
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.997
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
ArcabitTrojan.Cerbu.D2D899
ViRobotTrojan.Win32.Agent.Gen.D
ZoneAlarmWorm.Win32.Debris.abw
MicrosoftWorm:Win32/Gamarue.AB
VaristW32/Csyr.C.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R74794
BitDefenderThetaGen:NN.ZedlaF.36744.aq4@aizTgvp
ALYacGen:Variant.Cerbu.186521
MAXmalware (ai score=100)
VBA32Worm.Gamarue.1813
Cylanceunsafe
PandaTrj/Injector.AV
TrendMicro-HouseCallWORM_GAMARUE.SMF
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
YandexWorm.Bundpil!vM8fTPOonIk
SentinelOneStatic AI – Suspicious PE
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AA!tr
AVGWin32:Sg-F [Trj]
DeepInstinctMALICIOUS

How to remove Worm:Win32/Gamarue.AB?

Worm:Win32/Gamarue.AB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment