Worm

Worm:Win32/Gamarue.U removal instruction

Malware Removal

The Worm:Win32/Gamarue.U is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.U virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Worm:Win32/Gamarue.U?


File Info:

name: 9B2CFEA6A06058473B4F.mlw
path: /opt/CAPEv2/storage/binaries/a8260734681608d4c70a669e1633b35ff0e4e0437ad9d4f530059de1bc9103ed
crc32: B46EFDF2
md5: 9b2cfea6a06058473b4ffaf6c5ce3ef4
sha1: 6d9919841f47aca2a60422c412ba2c0c40caf699
sha256: a8260734681608d4c70a669e1633b35ff0e4e0437ad9d4f530059de1bc9103ed
sha512: b315cb1ec68a3c384e473eeb855cc3101873aabb2fe38f5dc0ddc75b71c1faf27f3956e30580ec233b135dbe256549a153efe837276f54f340bfa42d21af643c
ssdeep: 96:DixZjmjtjd8jPjcZGR5TIZDqDlbfb888:unSR6bgY
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T183E19559E262D423FAA48EF13FAD508DE4EE8563C6603BD0F1C85520764485EEFDD90B
sha3_384: b71700c7dbc7d7bd2c6b0208090df806809dc4558dffbaf65ceafdf6a4407b635165681c7fb75f30da94a84d7656194a
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-06-02 20:43:59

Version Info:

0: [No Data]

Worm:Win32/Gamarue.U also known as:

BkavW32.FamVT.DebrisA.Worm
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.431082
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zt
McAfeeW32/Worm-FKH!9B2CFEA6A060
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.DebrisGen.Win32.28
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004436271 )
K7AntiVirusEmailWorm ( 0040f50c1 )
ArcabitTrojan.Barys.D693EA
BitDefenderThetaGen:NN.ZedlaF.36680.aq5@aCYOrNp
VirITWorm.Win32.Generic.GJU
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32Win32/Bundpil.AI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Adware.Downware-316
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssodu
SUPERAntiSpywareWorm.Gamarue
AvastWin32:Sg-G [Trj]
TencentWorm.Win32.Debris.a
SophosTroj/Agent-ACCV
BaiduWin32.Worm.Bundpil.x
F-SecureWorm.WORM/Gamarue.600541
DrWebTrojan.Starter.7266
VIPREGen:Variant.Barys.431082
TrendMicroWORM_GAMARUE.SML
EmsisoftGen:Variant.Barys.431082 (B)
IkarusWorm.Win32.Bundpil
JiangminWorm/Debris.b
WebrootW32.Worm.Gen
VaristW32/Csyr.B.gen!Eldorado
AviraWORM/Gamarue.600541
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.990
XcitiumTrojWare.Win32.Debris.JOUE@4ygmsm
MicrosoftWorm:Win32/Gamarue.U
ViRobotTrojan.Win32.Agent.6329
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Worm.Gamarue.AQ
GoogleDetected
AhnLab-V3Worm/Win32.Debris.R68931
Acronissuspicious
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.431082
TACHYONWorm/W32.Debris.7323.B
Cylanceunsafe
PandaTrj/Vilsel.AF
TrendMicro-HouseCallWORM_GAMARUE.SML
RisingWorm.Gamarue!1.9CC1 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Debris.j
FortinetW32/Agent.AF!worm
AVGWin32:Sg-G [Trj]
DeepInstinctMALICIOUS

How to remove Worm:Win32/Gamarue.U?

Worm:Win32/Gamarue.U removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment