Worm.Gamarue

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm.Gamarue infection?

In this short article you will certainly find regarding the definition of Worm.Gamarue as well as its unfavorable impact on your computer system. Such ransomware are a type of malware that is clarified by on-line frauds to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Worm.Gamarue infection will certainly advise its victims to start funds move for the function of neutralizing the changes that the Trojan infection has introduced to the sufferer’s gadget.

Worm.Gamarue Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Deletes its original binary from disk;
  • Attempts to delete volume shadow copies;
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Writes a potential ransom message to disk;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers located on the sufferer’s disk drive — so the target can no more use the data;
  • Preventing normal access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
dustywinslow.com Ransom.Tescrypt.A4
dongxinh.com Ransom.Tescrypt.A4
iglesiaelrenacer.com Ransom.Tescrypt.A4
lovemydress.pl Ransom.Tescrypt.A4
mhomeusa.com Ransom.Tescrypt.A4
clothdiapersexpert.com Ransom.Tescrypt.A4

Worm.Gamarue

The most typical channels where Worm.Gamarue Trojans are injected are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of customer ending up on a resource that organizes a destructive software application;

As quickly as the Trojan is successfully injected, it will certainly either cipher the data on the target’s PC or stop the gadget from operating in a proper way – while additionally putting a ransom money note that mentions the requirement for the victims to impact the payment for the objective of decrypting the files or recovering the documents system back to the initial problem. In the majority of circumstances, the ransom money note will certainly come up when the client reboots the COMPUTER after the system has currently been damaged.

Worm.Gamarue circulation channels.

In numerous edges of the globe, Worm.Gamarue grows by leaps as well as bounds. However, the ransom notes and tricks of extorting the ransom money quantity may vary relying on specific regional (regional) setups. The ransom money notes and tricks of obtaining the ransom money amount may vary depending on specific neighborhood (local) settings.

Ransomware injection

As an example:

    Faulty informs concerning unlicensed software program.

    In particular areas, the Trojans often wrongfully report having identified some unlicensed applications enabled on the victim’s device. The alert then requires the customer to pay the ransom.

    Faulty declarations concerning prohibited material.

    In nations where software program piracy is less popular, this method is not as reliable for the cyber fraudulences. Alternatively, the Worm.Gamarue popup alert may incorrectly assert to be stemming from a law enforcement establishment as well as will certainly report having situated youngster porn or various other unlawful information on the gadget.

    Worm.Gamarue popup alert might incorrectly declare to be obtaining from a legislation enforcement establishment and also will certainly report having located child porn or other prohibited information on the device. The alert will in a similar way include a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: B64728AD
md5: 0764168a6208f87c49f9e89904f892e7
name: 0764168A6208F87C49F9E89904F892E7.mlw
sha1: 5fa8f95b20e3c43fbef262fc4107960e55e34fc7
sha256: 69e9617a369669ac01308ddaa8fd82986110fceb28cca4b2ebde0c3b497c57ac
sha512: 2c808a53389fc47f10446907b6438f22bdb8cbcd379d3af51481943b2ed445cc12b2011c3c1a976426524ec6d3745d46ef24ab160ed3bad99efa85b8bc423592
ssdeep: 6144:S21puWA9YFgLnrvJoLrA6WhV9W7oPg4NoSOmWXMc0:S2ruWA9Y2LrhoLMNV07qgeaj0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011 Nokia Corporation and/or its subsidiary(-ies).
InternalName: assistant.exe
FileVersion: 1.0.0.0
CompanyName: Nokia Corporation and/or its subsidiary(-ies)
ProductName: Qt Assistant
ProductVersion: 1.0.0.0
FileDescription: Qt Assistant
OriginalFilename: assistant.exe
Translation: 0x0000 0x04b0

Worm.Gamarue also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader19.28289
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Tescrypt.A4
ALYac Gen:Variant.Symmi.61523
Cylance Unsafe
Zillya Backdoor.Androm.Win32.32506
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Riskware ( 0040eff71 )
Cybereason malicious.a6208f
Cyren W32/Agent.XL.gen!Eldorado
Symantec Packed.Generic.521
ESET-NOD32 Win32/Filecoder.TeslaCrypt.I
Zoner Trojan.Win32.38425
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Barys-7556725-0
Kaspersky Backdoor.Win32.Androm.dfo
BitDefender Gen:Variant.Symmi.61523
NANO-Antivirus Trojan.Win32.Bitman.eamkwz
SUPERAntiSpyware Worm.Gamarue/Variant
MicroWorld-eScan Gen:Variant.Symmi.61523
Tencent Malware.Win32.Gencirc.10c2d23b
Ad-Aware Gen:Variant.Symmi.61523
Sophos Mal/Generic-R + Mal/Wonton-CB
BitDefenderTheta Gen:NN.ZexaF.34688.pq0@aSFRGWci
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CRYPTESLA.SMM1
McAfee-GW-Edition BackDoor-FDDT!0764168A6208
FireEye Generic.mg.0764168a6208f87c
Emsisoft Gen:Variant.Symmi.61523 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Androm.emt
Webroot Trojan.Dropper.Gen
Avira TR/Dropper.A.26973
eGambit Generic.Malware
Microsoft Ransom:Win32/Tescrypt.D
AegisLab Trojan.Win32.Androm.4!c
GData Gen:Variant.Symmi.61523
TACHYON Backdoor/W32.Androm.252416.D
AhnLab-V3 Trojan/Win32.Ransom.R174774
McAfee BackDoor-FDDT!0764168A6208
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Androm
Malwarebytes Worm.Gamarue
Panda Trj/RansomCrypt.H
TrendMicro-HouseCall Ransom_CRYPTESLA.SMM1
Rising Trojan.Spy.Win32.Bitman.c (CLOUD)
Ikarus Trojan-Ransom.TeslaCrypt
Fortinet W32/Generic.AC.33E938!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Worm.Gamarue ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm.Gamarue files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm.Gamarue you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending