Worm

Worm:Win32/Gamarue.U removal tips

Malware Removal

The Worm:Win32/Gamarue.U is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.U virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm:Win32/Gamarue.U?


File Info:

name: 080B2241253E9D4D9C7D.mlw
path: /opt/CAPEv2/storage/binaries/3452ee9400840b7f5283280bc63819bd15a6fde10c70a61a7e2efa7443c5b406
crc32: C69F5C0E
md5: 080b2241253e9d4d9c7d1a37fdead2d5
sha1: 49e08a6ecdbc724fdeddb541252d814a7fbadd1f
sha256: 3452ee9400840b7f5283280bc63819bd15a6fde10c70a61a7e2efa7443c5b406
sha512: 62ac3cd0861b7f4f17c59e61fe4126e9cd9fa239cc71e0a5b1a84ad3872999abf353aef6ad7db826bde6007de5c1d0a5ed18bf6ec66873f89c1a6b0f8a0c4792
ssdeep: 96:DixZjmjtjd8jPjcZGR5TIxT0y/N6EJ10OznT5NGCQIbGTL6eQqS0VA9g:unSR6bgYziNh1xznLUxLHNS0VY
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T11DE16407D2720C53EF98A6BA084E544B68ED4C2BF9B03894B1C8DD0466D48DF3DDED5A
sha3_384: e23d8733421c4ee8870d28dfb44a7c6d4352ab0da0aa9ae618f57080d29ea7f706e3d060cc3674687ce33352d197b592
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-06-02 20:43:59

Version Info:

0: [No Data]

Worm:Win32/Gamarue.U also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
DrWebTrojan.Starter.7266
MicroWorld-eScanGen:Variant.Barys.431082
ClamAVWin.Adware.Downware-316
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zt
McAfeeW32/Worm-FKH!080B2241253E
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.DebrisGen.Win32.28
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004436271 )
K7AntiVirusEmailWorm ( 0040f50c1 )
BitDefenderThetaGen:NN.ZedlaF.36744.aq5@aCYOrNp
VirITWorm.Win32.Generic.GJU
SymantecTrojan Horse
ESET-NOD32Win32/Bundpil.AI
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssodu
SUPERAntiSpywareWorm.Gamarue
AvastWin32:Sg-G [Trj]
TencentWorm.Win32.Debris.a
TACHYONWorm/W32.Debris.7288.C
EmsisoftGen:Variant.Barys.431082 (B)
F-SecureWorm.WORM/Gamarue.600541
BaiduWin32.Worm.Bundpil.x
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SML
FireEyeGeneric.mg.080b2241253e9d4d
SophosTroj/Agent-ACCV
IkarusWorm.Win32.Bundpil
GDataWin32.Worm.Gamarue.AQ
JiangminWorm/Debris.b
WebrootW32.Worm.Gen
GoogleDetected
AviraWORM/Gamarue.600541
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.992
XcitiumTrojWare.Win32.Debris.JOUE@4ygmsm
ArcabitTrojan.Barys.D693EA
ViRobotTrojan.Win32.Agent.6329
ZoneAlarmWorm.Win32.Debris.b
MicrosoftWorm:Win32/Gamarue.U
VaristW32/Csyr.B.gen!Eldorado
AhnLab-V3Worm/Win32.Debris.R68931
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.431082
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Vilsel.AF
TrendMicro-HouseCallWORM_GAMARUE.SML
RisingWorm.Gamarue!1.9CC1 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.j
FortinetW32/Agent.AF!worm
AVGWin32:Sg-G [Trj]
DeepInstinctMALICIOUS

How to remove Worm:Win32/Gamarue.U?

Worm:Win32/Gamarue.U removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment