Categories: Worm

Worm:Win32/Gamarue.AB information

The Worm:Win32/Gamarue.AB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.AB virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Gamarue.AB?


File Info:

name: 152A15C976E068C3A243.mlwpath: /opt/CAPEv2/storage/binaries/82814befd82dd71887aeed90a9b48b4653d9d111657b9392f90f6a86e855dc3fcrc32: 0E4008EDmd5: 152a15c976e068c3a2435d03bee6a901sha1: cd92da6c9752da8b3fdcc930f33d3d25037dab11sha256: 82814befd82dd71887aeed90a9b48b4653d9d111657b9392f90f6a86e855dc3fsha512: b6d4e68a98cd2f4f9b811d380c19cb53359dd35a93af74b45d7a83990eb1eb6a170c79f69a98c84dc9031ab7166d1daef5f9c06f23a75e8f99b7c6aa88da6013ssdeep: 48:iU0tg+McKBQLrhWHR0ciIsiQlP5PMDQHpyuLv6ouhOcK:2M4rw0vI/lXhKtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T16481643A43C3A670D04C023A7FBE7DDC82695F15136106CF8A8A08620D153CABEB2E1Asha3_384: 40616b904fbb7382e5b3210f070a5e4fbe8d85d26399d49bc5d92551db79ed0ab84c892e7760731dcf308d8c420a92faep_bytes: 558bec518b450c8945fc837dfc017402timestamp: 2013-07-12 22:53:33

Version Info:

0: [No Data]

Worm:Win32/Gamarue.AB also known as:

Bkav W32.FamVT.DebrisA.Worm
MicroWorld-eScan Gen:Variant.Jaik.157032
FireEye Generic.mg.152a15c976e068c3
CAT-QuickHeal Trojan.Agent.WL
Skyhigh Downloader-FOB!152A15C976E0
ALYac Gen:Variant.Jaik.157032
Cylance unsafe
Zillya Worm.BundpilGen.Win32.1
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Gamarue.445ea81e
K7GW Trojan ( 0045a1fd1 )
K7AntiVirus EmailWorm ( 0040f50c1 )
BitDefenderTheta Gen:NN.ZedlaF.36802.aq4@aiTLCTb
VirIT Trojan.Win32.Generic.BCQO
Symantec W32.Dromedan
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Bundpil.CK
APEX Malicious
TrendMicro-HouseCall WORM_GAMARUE.SMF
ClamAV Win.Worm.Gamarue-6803704-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Jaik.157032
NANO-Antivirus Trojan.Win32.Andromeda.cqkyah
Avast Win32:Sg-F [Trj]
Tencent Worm.Win32.Debris.b
TACHYON Trojan/W32.Agent.4096.MY
Emsisoft Gen:Variant.Jaik.157032 (B)
Baidu Win32.Worm.Agent.q
F-Secure Worm.WORM/Gamarue.409654
DrWeb BackDoor.Andromeda.178
VIPRE Gen:Variant.Jaik.157032
TrendMicro WORM_GAMARUE.SMF
Sophos W32/Gamarue-BJ
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Jaik.157032
Jiangmin Trojan/Generic.ayraq
Webroot W32.Trojan.Gen
Google Detected
Avira WORM/Gamarue.409654
Varist W32/Csyr.C.gen!Eldorado
Antiy-AVL Worm/Win32.Debris
Kingsoft malware.kb.a.996
Xcitium Worm.Win32.Bundpil.BL@4zjaeb
Arcabit Trojan.Jaik.D26568
ViRobot Trojan.Win32.Agent.Gen.D
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Gamarue.AB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R74794
Acronis suspicious
McAfee Downloader-FOB!152A15C976E0
MAX malware (ai score=83)
VBA32 Worm.Debris
Malwarebytes Bundpil.Worm.AutoRun.DDS
Panda Trj/Genetic.gen
Rising Worm.Gamarue!1.9CC6 (CLASSIC)
Yandex Trojan.GenAsa!uUbciYstU9Q
Ikarus Worm.Win32.Gamarue
MaxSecure Worm.Debris.Gen
Fortinet W32/Bundpil.AA!tr
AVG Win32:Sg-F [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Gamarue.0cffbc56

How to remove Worm:Win32/Gamarue.AB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago