Worm

Worm:Win32/Gamarue.U information

Malware Removal

The Worm:Win32/Gamarue.U is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.U virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm:Win32/Gamarue.U?


File Info:

name: 3E662853C7133407CCB3.mlw
path: /opt/CAPEv2/storage/binaries/7307e49ea052a26092fc2d732571ac13736139d8a24686a2fe7bdd687ff41bfe
crc32: CBA1B090
md5: 3e662853c7133407ccb35cd06e87bc1d
sha1: 7f83048b70978509ab399111d023399acd046a34
sha256: 7307e49ea052a26092fc2d732571ac13736139d8a24686a2fe7bdd687ff41bfe
sha512: 2a4b6143e627aa2ebdfda8629093c68a43d934c369a4029d3c0bc8b41ee5d35499f1ad73cc2a05a3aca8777201574438be19966905a2ded59b32068398439aa8
ssdeep: 96:DixZjmjtjd8jPjcZGR5TIUXUhAPALAyk99iScA1hTvr+/TN:unSR6bgYxUh35k99f6
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D4D131AB8770EC33DD481AB78F4D248AB4DDDD228D709D3182D31F8422B094E5ECDA4A
sha3_384: 4aeb13cb92ad2e71ffea0f71bda8b916f9612aa97ee94795ccde9dd4e20cc453014c17981f2ab85612f4271c87718c05
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-06-02 20:43:59

Version Info:

0: [No Data]

Worm:Win32/Gamarue.U also known as:

BkavW32.FamVT.DebrisA.Worm
AVGWin32:Sg-G [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.431082
FireEyeGeneric.mg.3e662853c7133407
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.xt
McAfeeW32/Worm-FKH!3E662853C713
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.DebrisGen.Win32.28
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWTrojan ( 004436271 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aCYOrNp
VirITWorm.Win32.Generic.GJU
SymantecTrojan Horse
tehtrisGeneric.Malware
ESET-NOD32Win32/Bundpil.AI
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Sg-G [Trj]
ClamAVWin.Adware.Downware-316
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssodu
SUPERAntiSpywareWorm.Gamarue
TencentWorm.Win32.Debris.a
SophosTroj/Agent-ACCV
BaiduWin32.Worm.Bundpil.x
F-SecureWorm.WORM/Gamarue.600541
DrWebTrojan.Starter.7266
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SML
EmsisoftGen:Variant.Barys.431082 (B)
IkarusWorm.Win32.Bundpil
GDataWin32.Worm.Gamarue.AQ
JiangminWorm/Debris.b
WebrootW32.Worm.Gen
VaristW32/Csyr.B.gen!Eldorado
AviraWORM/Gamarue.600541
MAXmalware (ai score=80)
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.987
XcitiumTrojWare.Win32.Debris.JOUE@4ygmsm
ArcabitTrojan.Barys.D693EA
ViRobotTrojan.Win32.Agent.6329
ZoneAlarmWorm.Win32.Debris.b
MicrosoftWorm:Win32/Gamarue.U
GoogleDetected
AhnLab-V3Worm/Win32.Debris.R68931
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.431082
Cylanceunsafe
PandaTrj/Vilsel.AF
TrendMicro-HouseCallWORM_GAMARUE.SML
RisingWorm.Gamarue!1.9CC1 (CLASSIC)
YandexTrojan.GenAsa!epZR9n5ihTQ
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.j
FortinetW32/Agent.AF!worm
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.4783f685

How to remove Worm:Win32/Gamarue.U?

Worm:Win32/Gamarue.U removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment