Worm

Worm:Win32/Gamarue.U removal instruction

Malware Removal

The Worm:Win32/Gamarue.U is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.U virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm:Win32/Gamarue.U?


File Info:

name: ED37E8F5E65F5EEA9FB2.mlw
path: /opt/CAPEv2/storage/binaries/0c3c545dbea8440aec8831e2f60b41ea64df02137a6b9159f3e3fdac11787d8d
crc32: E2C2B9A1
md5: ed37e8f5e65f5eea9fb2a17642899e62
sha1: 79a3a44d89bc9d7354ae9a6ea96473101021215a
sha256: 0c3c545dbea8440aec8831e2f60b41ea64df02137a6b9159f3e3fdac11787d8d
sha512: 8149f0a010e6304ec711acb6ce6a3d06c7525848dfb8606cde8622f85c64ced22608ec14d88c0885f1887a432c4db5624a6533577211ecc61d1510dfe7788876
ssdeep: 96:DixZjmjtjd8jPjcZGR5TIg1KJKVZoSM0FyPzxMaGVRDz666G66WgAa1bSgQGAknf:unSR6bgYJu4OSMEySDDtSd8
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T146F16A1A97A1C933FE4C0B7A0F4B188A58EB281B8E642B7171CCFC59514485E6BCA5E5
sha3_384: f1a7e449e74443a7359c907104999a9683677c7e89c45c2460f550fc435af0916ce8a5ae6126fef2e5c8c29acfd70b87
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-06-02 20:43:59

Version Info:

0: [No Data]

Worm:Win32/Gamarue.U also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.431082
ClamAVWin.Adware.Downware-316
FireEyeGeneric.mg.ed37e8f5e65f5eea
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zt
ALYacGen:Variant.Barys.431082
Cylanceunsafe
ZillyaWorm.DebrisGen.Win32.28
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
AlibabaMalware:Win32/km_24daac.None
K7GWTrojan ( 004436271 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.36680.aq5@aCYOrNp
VirITWorm.Win32.Generic.GJU
tehtrisGeneric.Malware
ESET-NOD32Win32/Bundpil.AI
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssodu
SUPERAntiSpywareBackdoor.Bot/Variant
AvastWin32:Sg-G [Trj]
TencentWorm.Win32.Debris.a
TACHYONWorm/W32.Debris.7554.E
EmsisoftGen:Variant.Barys.431082 (B)
BaiduWin32.Worm.Bundpil.x
F-SecureWorm.WORM/Gamarue.600541
DrWebTrojan.Starter.7266
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SML
SophosTroj/Agent-ACCV
IkarusWorm.Win32.Bundpil
GDataWin32.Worm.Gamarue.AQ
JiangminWorm/Debris.b
WebrootW32.Worm.Gen
GoogleDetected
AviraWORM/Gamarue.600541
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.987
XcitiumTrojWare.Win32.Debris.JOUE@4ygmsm
ArcabitTrojan.Barys.D693EA
ViRobotTrojan.Win32.Agent.6329
ZoneAlarmWorm.Win32.Debris.b
MicrosoftWorm:Win32/Gamarue.U
VaristW32/Csyr.B.gen!Eldorado
AhnLab-V3Worm/Win32.Debris.R68931
Acronissuspicious
McAfeeW32/Worm-FKH!ED37E8F5E65F
MAXmalware (ai score=86)
VBA32Worm.Gamarue
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Vilsel.AF
TrendMicro-HouseCallWORM_GAMARUE.SML
RisingWorm.Gamarue!1.9CC1 (CLASSIC)
YandexTrojan.GenAsa!epZR9n5ihTQ
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.j
FortinetW32/Agent.AF!worm
AVGWin32:Sg-G [Trj]
DeepInstinctMALICIOUS

How to remove Worm:Win32/Gamarue.U?

Worm:Win32/Gamarue.U removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment