Worm

What is “Worm:Win32/Gamarue.U”?

Malware Removal

The Worm:Win32/Gamarue.U is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.U virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm:Win32/Gamarue.U?


File Info:

name: 7F283BE0F37C9A96A398.mlw
path: /opt/CAPEv2/storage/binaries/7b165fa650e14c039cbac934e9d630e8f4ebfc04302571587f96b4c9798f0617
crc32: 26A4BA9B
md5: 7f283be0f37c9a96a398170868377201
sha1: a939526c82246a3878946dc9a64064fc1d47b037
sha256: 7b165fa650e14c039cbac934e9d630e8f4ebfc04302571587f96b4c9798f0617
sha512: fe5fb11b9e2d4877cf0f223d50c4ef4cfeb76763d86bae60c3cd526cfe4e1b3bf9463e7d13a0b3abc437b5e089721f51ef0783e038ecc2a9ef7e971b975b7d76
ssdeep: 96:DixZjmjtjd8jPjcZGR5TI9jqDiXW3dbTYau7JvNuUlCqd2Zyvdz8lLx:unSR6bgYoyzdsJvNuUlCadz8lLx
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T180E1A013D673D422DC7EE93B275E1AD6A6FC00C2A97C5EB450F65E08027005AEA99F1F
sha3_384: c44b68137a82faaede374e97dbb16a211132a5768a8bc0b8f80efb8e5392b98bc7dd5cfcc4f5f94b587259420f995b89
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-06-02 20:43:59

Version Info:

0: [No Data]

Worm:Win32/Gamarue.U also known as:

BkavW32.FamVT.DebrisA.Worm
tehtrisGeneric.Malware
DrWebTrojan.Starter.7266
MicroWorld-eScanGen:Variant.Barys.431082
ClamAVWin.Adware.Downware-316
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.xt
McAfeeW32/Worm-FKH!7F283BE0F37C
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.DebrisGen.Win32.28
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWTrojan ( 004436271 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Barys.D693EA
BitDefenderThetaGen:NN.ZedlaF.36680.aq5@aCYOrNp
VirITWorm.Win32.Generic.GJU
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32Win32/Bundpil.AI
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssodu
SUPERAntiSpywareWorm.Gamarue
AvastWin32:Sg-G [Trj]
TencentWorm.Win32.Debris.a
EmsisoftGen:Variant.Barys.431082 (B)
F-SecureWorm.WORM/Gamarue.600541
BaiduWin32.Worm.Bundpil.x
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SML
SophosTroj/Agent-ACCV
IkarusWorm.Win32.Bundpil
JiangminWorm/Debris.b
WebrootW32.Worm.Gen
GoogleDetected
AviraWORM/Gamarue.600541
Antiy-AVLWorm/Win32.Debris
XcitiumTrojWare.Win32.Debris.JOUE@4ygmsm
MicrosoftWorm:Win32/Gamarue.U
ViRobotTrojan.Win32.Agent.6329
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Worm.Gamarue.AQ
VaristW32/Csyr.B.gen!Eldorado
AhnLab-V3Worm/Win32.Debris.R68931
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.431082
TACHYONWorm/W32.Debris.6896
Cylanceunsafe
PandaTrj/Vilsel.AF
TrendMicro-HouseCallWORM_GAMARUE.SML
RisingWorm.Gamarue!1.9CC1 (CLASSIC)
YandexTrojan.GenAsa!epZR9n5ihTQ
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.j
FortinetW32/Agent.AF!worm
AVGWin32:Sg-G [Trj]
DeepInstinctMALICIOUS

How to remove Worm:Win32/Gamarue.U?

Worm:Win32/Gamarue.U removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment