Worm

Worm:Win32/Gamarue.AB information

Malware Removal

The Worm:Win32/Gamarue.AB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.AB virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Gamarue.AB?


File Info:

name: 152A15C976E068C3A243.mlw
path: /opt/CAPEv2/storage/binaries/82814befd82dd71887aeed90a9b48b4653d9d111657b9392f90f6a86e855dc3f
crc32: 0E4008ED
md5: 152a15c976e068c3a2435d03bee6a901
sha1: cd92da6c9752da8b3fdcc930f33d3d25037dab11
sha256: 82814befd82dd71887aeed90a9b48b4653d9d111657b9392f90f6a86e855dc3f
sha512: b6d4e68a98cd2f4f9b811d380c19cb53359dd35a93af74b45d7a83990eb1eb6a170c79f69a98c84dc9031ab7166d1daef5f9c06f23a75e8f99b7c6aa88da6013
ssdeep: 48:iU0tg+McKBQLrhWHR0ciIsiQlP5PMDQHpyuLv6ouhOcK:2M4rw0vI/lXhK
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T16481643A43C3A670D04C023A7FBE7DDC82695F15136106CF8A8A08620D153CABEB2E1A
sha3_384: 40616b904fbb7382e5b3210f070a5e4fbe8d85d26399d49bc5d92551db79ed0ab84c892e7760731dcf308d8c420a92fa
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-12 22:53:33

Version Info:

0: [No Data]

Worm:Win32/Gamarue.AB also known as:

BkavW32.FamVT.DebrisA.Worm
MicroWorld-eScanGen:Variant.Jaik.157032
FireEyeGeneric.mg.152a15c976e068c3
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!152A15C976E0
ALYacGen:Variant.Jaik.157032
Cylanceunsafe
ZillyaWorm.BundpilGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Gamarue.445ea81e
K7GWTrojan ( 0045a1fd1 )
K7AntiVirusEmailWorm ( 0040f50c1 )
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@aiTLCTb
VirITTrojan.Win32.Generic.BCQO
SymantecW32.Dromedan
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Bundpil.CK
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMF
ClamAVWin.Worm.Gamarue-6803704-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.157032
NANO-AntivirusTrojan.Win32.Andromeda.cqkyah
AvastWin32:Sg-F [Trj]
TencentWorm.Win32.Debris.b
TACHYONTrojan/W32.Agent.4096.MY
EmsisoftGen:Variant.Jaik.157032 (B)
BaiduWin32.Worm.Agent.q
F-SecureWorm.WORM/Gamarue.409654
DrWebBackDoor.Andromeda.178
VIPREGen:Variant.Jaik.157032
TrendMicroWORM_GAMARUE.SMF
SophosW32/Gamarue-BJ
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Jaik.157032
JiangminTrojan/Generic.ayraq
WebrootW32.Trojan.Gen
GoogleDetected
AviraWORM/Gamarue.409654
VaristW32/Csyr.C.gen!Eldorado
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.996
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
ArcabitTrojan.Jaik.D26568
ViRobotTrojan.Win32.Agent.Gen.D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Gamarue.AB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R74794
Acronissuspicious
McAfeeDownloader-FOB!152A15C976E0
MAXmalware (ai score=83)
VBA32Worm.Debris
MalwarebytesBundpil.Worm.AutoRun.DDS
PandaTrj/Genetic.gen
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
YandexTrojan.GenAsa!uUbciYstU9Q
IkarusWorm.Win32.Gamarue
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AA!tr
AVGWin32:Sg-F [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.0cffbc56

How to remove Worm:Win32/Gamarue.AB?

Worm:Win32/Gamarue.AB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment