Worm

Worm:Win32/Gamarue.N removal guide

Malware Removal

The Worm:Win32/Gamarue.N is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.N virus can do?

  • Authenticode signature is invalid

How to determine Worm:Win32/Gamarue.N?


File Info:

name: ABA1DF4BE53CB3EE0274.mlw
path: /opt/CAPEv2/storage/binaries/c7f72b9e58c1d412a04fa8126447112fd5a353d194c3d535393f30cead5a9880
crc32: D279504B
md5: aba1df4be53cb3ee0274b992c4fea590
sha1: 6270e2d8fcaa9422989c3125eb0d566b433f4d7a
sha256: c7f72b9e58c1d412a04fa8126447112fd5a353d194c3d535393f30cead5a9880
sha512: 4d2962680bdd83fb4f1a948f209c2bdeb072922da4b801032fb7c8c66406288f70811a978c2e651f59f1771b647b31b485a4815b63d237d3729d7bfc066f3573
ssdeep: 24:eNGS7EiUTT3Ce8okY/wVi9dRNtW4rf1fMP8BBTCwV1HvRM3zjqV:a7IJr0i9jrdf/BTCWJMfQ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T17B71752BA750EF73E0587B33399B14C639AE526427B44746CA822B051901233EF39F07
sha3_384: bdd8f9c886dbc68e112a14ee873327ac6771ca4c027659d930304806b51d0abbed1404b634ac5a8c264c928fbeb11659
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-04-04 13:09:47

Version Info:

0: [No Data]

Worm:Win32/Gamarue.N also known as:

BkavW32.FamVT.DebrisB.Worm
LionicWorm.Win32.Debris.mrOb
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.318641
ClamAVWin.Trojan.Csyr-1
FireEyeGeneric.mg.aba1df4be53cb3ee
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Downloader.zz
McAfeeDownloader-FJN!ABA1DF4BE53C
MalwarebytesWorm.Gamarue
ZillyaWorm.DebrisGen.Win32.4
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/Debris.e4ca30f7
K7GWEmailWorm ( 0040f50c1 )
K7AntiVirusEmailWorm ( 0040f50c1 )
BitDefenderThetaGen:NN.ZedlaF.36744.aq4@aKzzn0j
VirITTrojan.Win32.Generic.AOCM
SymantecPacked.Dromedan!gen10
tehtrisGeneric.Malware
ESET-NOD32Win32/Bundpil.Q
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Zusy.318641
NANO-AntivirusTrojan.Win32.Bundpil.cqkybb
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Downloader-TBF [Trj]
TencentTrojan.Win32.Csyr.A
TACHYONTrojan/W32.Csyr.3584
EmsisoftGen:Variant.Zusy.318641 (B)
BaiduWin32.Trojan.Agent.au
F-SecureTrojan.TR/Agent.384256
DrWebTrojan.MulDrop4.33745
VIPREGen:Variant.Zusy.318641
TrendMicroWORM_GAMARUE.SMB
SophosW32/Gamarue-BM
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.318641
JiangminTrojan/Csyr.c
WebrootW32.Worm.Gen
GoogleDetected
AviraTR/Agent.384256
Antiy-AVLTrojan/Win32.Csyr
KingsoftWin32.Worm.Debris.b
XcitiumWorm.Win32.Bundpil.T@4wizl6
ArcabitTrojan.Zusy.D4DCB1
ZoneAlarmWorm.Win32.Debris.b
MicrosoftWorm:Win32/Gamarue.N
VaristW32/Csyr.B.gen!Eldorado
AhnLab-V3Worm/Win32.Bundpil.R63957
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Zusy.318641
MAXmalware (ai score=100)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallWORM_GAMARUE.SMB
RisingWorm.Win32.Debris.a (CLASSIC)
YandexTrojan.Csyr!89wbZNean+I
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Csyr.bz
FortinetW32/Bundpil.O!tr
AVGWin32:Downloader-TBF [Trj]
DeepInstinctMALICIOUS

How to remove Worm:Win32/Gamarue.N?

Worm:Win32/Gamarue.N removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment