Worm

About “Worm:Win32/Gamarue.N” infection

Malware Removal

The Worm:Win32/Gamarue.N is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.N virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm:Win32/Gamarue.N?


File Info:

name: 9E109DAB1079E22D94AB.mlw
path: /opt/CAPEv2/storage/binaries/4cf341d879953cac1683f7d42d3fa47436482ab623688f4919aa9649f60f646f
crc32: 07A3957F
md5: 9e109dab1079e22d94abe6eec9e2fa50
sha1: 7a2df153afcb6499909f900379169b372be226e1
sha256: 4cf341d879953cac1683f7d42d3fa47436482ab623688f4919aa9649f60f646f
sha512: 421b4f46a803b3bce9abfaea6c1859710aaad9f670e1c1b396da56fb50de2b946fbd1e1cb228dbfad10c14b10a5bd0ec8bbaf036ee6cfc3711c0447ef43da489
ssdeep: 24:eNGS5k4V4s3Ce89XF/QPVGRVtY44MBgCF1ri1/pNvxZu7cwVIaHYRXc8uSlpa5Ca:a5zdM1cSTBg0r27vTuAEK93P150RUoLr
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T16D912B5BE36417F3D0B82737AEC721DA34B96B302B65860E5055231D18950277C78E33
sha3_384: 4ebdfacfa11774ea2aa1dd9d15c74d8a64bb8a8c4f83a71058338c636e57b17168a9a92cd6d657c76ab3c823de289dd2
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-04-14 16:51:54

Version Info:

0: [No Data]

Worm:Win32/Gamarue.N also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop5.33333
MicroWorld-eScanGen:Variant.Barys.431082
ClamAVWin.Worm.Debris-2
FireEyeGeneric.mg.9e109dab1079e22d
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.xt
McAfeeW32/Worm-FHZ!9E109DAB1079
Cylanceunsafe
ZillyaWorm.Debris.Win32.540717
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Debris.57ced8be
K7GWTrojan ( 0049ef861 )
K7AntiVirusTrojan ( 0049ef861 )
ArcabitTrojan.Barys.D693EA
BitDefenderThetaGen:NN.ZedlaF.36680.aq5@ay!x8bj
VirITWorm.Win32.Generic.FAC
SymantecW32.Dromedan
ESET-NOD32Win32/Bundpil.W
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Drop.bqofzc
AvastWin32:Gamarue-BS [Wrm]
TencentTrojan.Win32.Csyr.A
EmsisoftGen:Variant.Barys.431082 (B)
F-SecureTrojan.TR/Downloader.Gen
BaiduWin32.Worm.Bundpil.ae
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SMB
SophosTroj/Bundpil-C
IkarusWorm.Win32.Gamarue
JiangminTrojan/Generic.avopw
WebrootW32.Worm.Gen
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLWorm/Win32.Debris
KingsoftWin32.Worm.Debris.b
XcitiumWorm.Win32.BundPil.LAS@4woog5
MicrosoftWorm:Win32/Gamarue.N
ViRobotWorm.Win32.Gamarue.4057
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Trojan.PSE.1Y5UO7M
VaristW32/Csyr.A!Eldorado
AhnLab-V3Worm/Win32.Gamarue.R63170
Acronissuspicious
VBA32TrojanDropper.Andromeda
ALYacGen:Variant.Barys.431082
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Downloader.WKR
TrendMicro-HouseCallWORM_GAMARUE.SMB
RisingWorm.Win32.Debris.b (CLASSIC)
YandexTrojan.GenAsa!gpxJompsY9Q
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.a
FortinetW32/Generic.W!tr
AVGWin32:Gamarue-BS [Wrm]
DeepInstinctMALICIOUS

How to remove Worm:Win32/Gamarue.N?

Worm:Win32/Gamarue.N removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment