Worm

About “Worm:Win32/Gamarue.U” infection

Malware Removal

The Worm:Win32/Gamarue.U is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.U virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm:Win32/Gamarue.U?


File Info:

name: 30D906165533F59D3CBA.mlw
path: /opt/CAPEv2/storage/binaries/463439554445eed3d5455c63d24194dbf0ea44e93edee6da2e2c138b64be8f61
crc32: AEF32DBB
md5: 30d906165533f59d3cba453d4f621513
sha1: 050c96d09b990ad1b90837b183e902921f2e0611
sha256: 463439554445eed3d5455c63d24194dbf0ea44e93edee6da2e2c138b64be8f61
sha512: 208a7463de0575f19df1563277fc0958ebd5221bdfab0a5e357793dcc126475bc6f2748643576209211fa4f51d33b68b5c686e3c0eea10a6ec6789bdf8c3d9f9
ssdeep: 192:unSR6bgY12nGCNk/morz+zwiGYQHuMvwe:uZWdC+z3G3H7o
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T17CE14447D2620553EE4815F69D8E54CF78ED983BFCB02D64B2884A0039E488F3DDE85A
sha3_384: bf386611a55d18b401f66be27692576f7856a1c4a720c613aa7b7a52863ddb471f76e5b5434ffa2c6d0df78fde201871
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-06-02 20:43:59

Version Info:

0: [No Data]

Worm:Win32/Gamarue.U also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
DrWebTrojan.Starter.7266
MicroWorld-eScanGen:Variant.Barys.431082
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.xt
McAfeeW32/Worm-FKH!30D906165533
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Barys.431082
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWTrojan ( 004436271 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aCYOrNp
VirITWorm.Win32.Generic.GJU
SymantecTrojan Horse
tehtrisGeneric.Malware
ESET-NOD32Win32/Bundpil.AI
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SML
ClamAVWin.Adware.Downware-316
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssodu
SUPERAntiSpywareWorm.Gamarue
AvastWin32:Sg-G [Trj]
EmsisoftGen:Variant.Barys.431082 (B)
GoogleDetected
F-SecureWorm.WORM/Gamarue.600541
BaiduWin32.Worm.Bundpil.x
ZillyaWorm.DebrisGen.Win32.28
TrendMicroWORM_GAMARUE.SML
FireEyeGeneric.mg.30d906165533f59d
SophosTroj/Agent-ACCV
SentinelOneStatic AI – Malicious PE
JiangminWorm/Debris.b
VaristW32/Csyr.B.gen!Eldorado
AviraWORM/Gamarue.600541
MAXmalware (ai score=85)
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.994
MicrosoftWorm:Win32/Gamarue.U
XcitiumTrojWare.Win32.Debris.JOUE@4ygmsm
ArcabitTrojan.Barys.D693EA
ViRobotTrojan.Win32.Agent.6329
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Worm.Gamarue.AQ
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Debris.R68931
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.431082
TACHYONWorm/W32.Debris.7106
Cylanceunsafe
PandaTrj/Vilsel.AF
RisingWorm.Gamarue!1.9CC1 (CLASSIC)
IkarusWorm.Win32.Bundpil
MaxSecureWorm.Debris.j
FortinetW32/Agent.AF!worm
AVGWin32:Sg-G [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.4783f685

How to remove Worm:Win32/Gamarue.U?

Worm:Win32/Gamarue.U removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment