Categories: Worm

Should I remove “Worm:Win32/Gamarue.N”?

The Worm:Win32/Gamarue.N is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.N virus can do?

  • Authenticode signature is invalid

How to determine Worm:Win32/Gamarue.N?


File Info:

name: 5E52F400899F0EBF3959.mlwpath: /opt/CAPEv2/storage/binaries/8c83c7371ac75f2b75ba966233f8b7818f69eabdff750eed6f28ba2d5081fb51crc32: 9F11F981md5: 5e52f400899f0ebf3959119ceac8ddd8sha1: 4997653eaf108646faa62c3b6c8be40de3268bf5sha256: 8c83c7371ac75f2b75ba966233f8b7818f69eabdff750eed6f28ba2d5081fb51sha512: d5d053917439fe4d6c0be85bdcc01203347c664d9da61846c94511bb2dbb47f9c5d8641da70a17a7198b2b2f8ee0855e192412513c01b9ab3b0b5065302b0cbbssdeep: 48:C+Ubwu9hrN5c8/Yc4cA/c4UBPmIg7o2cdW:uhrNvQYA/4wIg7wWtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1F881503BA764BE33D0442B3318D755C77EBD676013E1461F84821A092542637DD7EF86sha3_384: 9b21dae618c15902ad42cf7aa5b16682f17fe8e2ac667379dbb6f2cf2be4c93adc93ad42107a4b13752e12902b528078ep_bytes: 558bec538b5d08568b750c578b7d1085timestamp: 2013-03-15 18:12:29

Version Info:

0: [No Data]

Worm:Win32/Gamarue.N also known as:

Bkav W32.FamVT.DebrisB.Worm
MicroWorld-eScan Trojan.GenericKD.30878484
FireEye Generic.mg.5e52f400899f0ebf
CAT-QuickHeal Trojan.Agent.WL
Skyhigh BehavesLike.Win32.Downloader.xz
ALYac Trojan.GenericKD.30878484
Malwarebytes Bundpil.Worm.AutoRun.DDS
Zillya Worm.DebrisGen.Win32.23
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 004d2f401 )
K7AntiVirus EmailWorm ( 0040f50c1 )
Baidu Win32.Worm.Bundpil.z
VirIT Worm.Win32.Generic.FXY
Symantec Backdoor.Trojan
Elastic malicious (high confidence)
ESET-NOD32 Win32/Bundpil.J
APEX Malicious
TrendMicro-HouseCall WORM_GAMARUE.SMB
ClamAV Win.Worm.Bundpil-3
Kaspersky Worm.Win32.Debris.b
BitDefender Trojan.GenericKD.30878484
NANO-Antivirus Trojan.Win32.Bundpil.jvbysv
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Downloader-TBF [Trj]
Tencent Trojan.Win32.Csyr.A
TACHYON Worm/W32.Bundpil.4096
Emsisoft Trojan.GenericKD.30878484 (B)
Google Detected
F-Secure Trojan.TR/Rogue.kdz.409654
DrWeb Trojan.MulDrop4.25343
VIPRE Trojan.GenericKD.30878484
TrendMicro WORM_GAMARUE.SMB
Trapmine malicious.moderate.ml.score
Sophos Troj/Loader-M
SentinelOne Static AI – Malicious PE
GData Win32.Worm.Debris.A
Jiangmin Worm/Bundpil.b
Varist W32/Csyr.A!Eldorado
Avira TR/Rogue.kdz.409654
Antiy-AVL Worm/Win32.Bundpil
Kingsoft malware.kb.a.993
Xcitium Worm.Win32.Bundpil.T@4wizl6
Arcabit Trojan.Generic.D1D72B14
ViRobot Worm.Win32.Bundpil.4096
ZoneAlarm Worm.Win32.Debris.b
Microsoft Worm:Win32/Gamarue.N
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Bundpil.R63957
Acronis suspicious
McAfee Downloader-FKP!5E52F400899F
MAX malware (ai score=82)
VBA32 BScope.Worm.Debris
Cylance unsafe
Panda Generic Malware
Rising Worm.Gamarue!1.68D7 (CLASSIC)
Yandex Trojan.GenAsa!uEcSV6bgqXU
Ikarus Trojan.SuspectCRC
MaxSecure Worm.W32.Bundpil.abr
Fortinet W32/Bundpil.K!tr
BitDefenderTheta Gen:NN.ZedlaF.36802.aq4@a4uKeIf
AVG Win32:Downloader-TBF [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Gamarue.78f09fa7

How to remove Worm:Win32/Gamarue.N?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago