Worm

About “Worm:Win32/Gamarue.N” infection

Malware Removal

The Worm:Win32/Gamarue.N is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.N virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm:Win32/Gamarue.N?


File Info:

name: 9723FF247123DC19E6AB.mlw
path: /opt/CAPEv2/storage/binaries/6cfcac5ae31c3c1a739a5a9eb48c31f151afe24e04ee4382c718e3dd27ddc28a
crc32: CBFB458F
md5: 9723ff247123dc19e6abcd3bbded8813
sha1: dce789813028f94483dc142fc61c7ea8bcd1497b
sha256: 6cfcac5ae31c3c1a739a5a9eb48c31f151afe24e04ee4382c718e3dd27ddc28a
sha512: 2490dec822adf7109e419856636c7916422c404079e7e2fb37b9afe83bcc6bab38eeb0da0374ca72a0f198c16943216ceb09e8de6691dc1c565e6809b02b3e1a
ssdeep: 48:SWkO0IoyTnXz+ihZjokFIjA+qftAZoVzro4YlFarUwc+oHUZ:ZJTnXzvokFIj7eeZWZcRHUZ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1DCB12A33A394667BC0186B370633B1C7306EA714BBA8011AC598175F2625937DDBCF03
sha3_384: 70e7c8910234535e5c5bf837fef50f415517f31394de9bd0b4154a052c43d96036062b587bbd947a71348063c85416fb
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-04-07 20:00:59

Version Info:

0: [No Data]

Worm:Win32/Gamarue.N also known as:

BkavW32.FamVT.DebrisB.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.431082
FireEyeGeneric.mg.9723ff247123dc19
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zt
McAfeeDownloader-FKP!9723FF247123
MalwarebytesBundpil.Worm.AutoRun.DDS
VIPREGen:Variant.Barys.431082
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWEmailWorm ( 0040f50c1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.Bundpil.ah
VirITTrojan.Win32.Small.FAU
SymantecTrojan.Dropper
ESET-NOD32Win32/Bundpil.T
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMB
ClamAVWin.Adware.Downware-246
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Drop.bqqvjw
AvastWin32:Atraps-PZ [Trj]
TencentTrojan.Win32.Csyr.A
TACHYONTrojan/W32.Csyr.5145
EmsisoftGen:Variant.Barys.431082 (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop4.25343
ZillyaWorm.Bundpil.Win32.1334
TrendMicroWORM_GAMARUE.SMB
Trapminesuspicious.low.ml.score
SophosW32/Gamarue-BM
IkarusWorm.Debris
JiangminWorm/Generic.aftt
WebrootW32.Worm.Gen
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Csyr.A!Eldorado
Antiy-AVLTrojan/Win32.Csyr
Kingsoftmalware.kb.a.932
MicrosoftWorm:Win32/Gamarue.N
XcitiumWorm.Win32.Bundpil.T@4wizl6
ArcabitTrojan.Barys.D693EA
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Trojan.PSE.1Y5UO7M
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Bundpil.R63957
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aejr6Qm
ALYacGen:Variant.Barys.431082
MAXmalware (ai score=89)
VBA32Worm.Gamarue
Cylanceunsafe
PandaTrj/Genetic.gen
RisingWorm.Bundpil!1.E3E2 (CLASSIC)
YandexTrojan.GenAsa!w+9VHPFiOJM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!worm
AVGWin32:Atraps-PZ [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.28f0ce19

How to remove Worm:Win32/Gamarue.N?

Worm:Win32/Gamarue.N removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment