Worm:Win32/Gamarue.AR

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Gamarue.AR infection?

In this article you will certainly discover concerning the interpretation of Worm:Win32/Gamarue.AR and its adverse influence on your computer system. Such ransomware are a form of malware that is elaborated by online scams to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Worm:Win32/Gamarue.AR virus will certainly instruct its victims to launch funds move for the function of neutralizing the modifications that the Trojan infection has presented to the target’s gadget.

Worm:Win32/Gamarue.AR Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Executed a process and injected code into it, probably while unpacking;
  • Exhibits behavior characteristic of Andromeda/Gamarue malware;
  • Deletes its original binary from disk;
  • Attempts to stop active services;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • Mimics the file times of a Windows system file;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Creates a copy of itself;
  • Attempts to disable UAC.

    User Account Control or just UAC is a part of the Windows security system which prevents apps from making unwanted changes on PC.

    UAC includes several technologies 1:

    • File and egistry Virtualization;
    • Same-desktop Elevation;
    • Filtered Token;
    • User Interface Privilege Isolation;
    • Protected Mode Internet Explorer;
    • Installer Detection;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Attempts to modify user notification settings;
  • Ciphering the documents found on the victim’s hard disk drive — so the sufferer can no longer use the information;
  • Preventing regular accessibility to the sufferer’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Ransom-FZD!4CE69D86B73F
a.tomx.xyz Ransom-FZD!4CE69D86B73F
europe.pool.ntp.org Ransom-FZD!4CE69D86B73F
poppingb.com Ransom-FZD!4CE69D86B73F
poppinge.info Ransom-FZD!4CE69D86B73F
poppingf.com Ransom-FZD!4CE69D86B73F
poppingg.com Ransom-FZD!4CE69D86B73F
poppingh.com Ransom-FZD!4CE69D86B73F

Worm:Win32/Gamarue.AR

The most regular channels where Worm:Win32/Gamarue.AR are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of user ending up on a source that holds a destructive software program;

As quickly as the Trojan is efficiently injected, it will either cipher the information on the sufferer’s PC or stop the gadget from working in an appropriate manner – while also putting a ransom money note that mentions the need for the sufferers to effect the payment for the objective of decrypting the records or recovering the documents system back to the preliminary problem. In a lot of instances, the ransom note will turn up when the client restarts the COMPUTER after the system has already been harmed.

Worm:Win32/Gamarue.AR circulation channels.

In various corners of the globe, Worm:Win32/Gamarue.AR expands by jumps and also bounds. Nevertheless, the ransom notes and also tricks of extorting the ransom money quantity might vary depending on particular regional (local) settings. The ransom money notes as well as tricks of obtaining the ransom amount might vary depending on certain neighborhood (regional) setups.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software application.

    In specific areas, the Trojans often wrongfully report having actually discovered some unlicensed applications enabled on the target’s gadget. The sharp then demands the user to pay the ransom money.

    Faulty statements about prohibited content.

    In countries where software application piracy is much less popular, this approach is not as efficient for the cyber fraudulences. Additionally, the Worm:Win32/Gamarue.AR popup alert may falsely assert to be originating from a police institution and will certainly report having located kid porn or various other unlawful data on the tool.

    Worm:Win32/Gamarue.AR popup alert might wrongly claim to be obtaining from a legislation enforcement organization and will certainly report having situated youngster porn or various other illegal data on the tool. The alert will similarly have a demand for the user to pay the ransom.

Technical details

File Info:

crc32: 2D6575D4
md5: 6764a40a6fffaff686a14fbb7cc45016
name: 6764A40A6FFFAFF686A14FBB7CC45016.mlw
sha1: 37bf0911a6b2790abe3fc42c3327dd7fbb0632fc
sha256: dd66f783c76bb337cc5d6487bba79cdb3d0585c350f8cb5b2208efb4f950fba6
sha512: a3195236cb9fa6a184ecd17398fd6a73b43dd017b780b7ff81c5ec3fe48970bf5870e90891c7f9964c3196e8e3ce59ab2b35337a876d48dcfecf8039ab2ca565
ssdeep: 3072:88Dsp+FNX1dFOvDlXJuzjaQfW8QXLbxrwCUz+jZHEU31h2jCjqMo8+Mx/ovB+xyi:88dNXSEzjan7CCZZkg7rGMkMyv8ygTwE
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Worm:Win32/Gamarue.AR also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.6764a40a6fffaff6
Qihoo-360 HEUR/QVM42.0.Malware.Gen
McAfee Artemis!6764A40A6FFF
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0055e3991 )
BitDefender Trojan.NSIS.Androm.6
K7GW Trojan ( 0055e3991 )
Cybereason malicious.a6fffa
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 90)
Kaspersky Trojan.NSIS.Inject.bu
NANO-Antivirus Trojan.Win32.BWJJ.dpghkg
AegisLab Trojan.Win32.Agentb.4!c
MicroWorld-eScan Trojan.NSIS.Androm.6
Rising Trojan.Injector!8.C4 (TFE:5:Xi7BU2GJAkL)
Sophos Mal/Generic-S
Comodo Malware@#22ap6f25v3yvn
F-Secure Trojan:W32/Gamarue.E
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Ransom-FZD!4CE69D86B73F
Emsisoft Trojan.NSIS.Androm.6 (B)
SentinelOne Static AI – Suspicious PE – Adware
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1112193
MAX malware (ai score=86)
Antiy-AVL Trojan/NSIS.Inject
Kingsoft Win32.Troj.Agentb.bo.(kcloud)
Microsoft Worm:Win32/Gamarue.AR
Arcabit Zum.Androm.1
ZoneAlarm Trojan.NSIS.Inject.bu
GData Zum.Androm.1
AhnLab-V3 Trojan/Win32.Fareit.R138399
VBA32 Trojan.Inject
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
ESET-NOD32 Win32/Injector.BWJJ
Tencent Win32.Trojan.Agentb.Wopw
Yandex Trojan.Inject!3HeQ0cvQk6k
Ikarus Trojan.Win32.Injector
Fortinet W32/InjectorGen.AH!tr
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_80% (W)

How to remove Worm:Win32/Gamarue.AR virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft2

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.3.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Gamarue.AR files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Gamarue.AR you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. Microsoft Ignite: How to disable User Account Control (UAC) on Windows Server
  2. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  3. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending