Worm:Win32/Gamarue.AT

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Gamarue.AT infection?

In this article you will certainly discover concerning the interpretation of Worm:Win32/Gamarue.AT as well as its unfavorable effect on your computer. Such ransomware are a type of malware that is specified by on the internet frauds to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Worm:Win32/Gamarue.AT virus will instruct its targets to start funds transfer for the purpose of neutralizing the changes that the Trojan infection has actually introduced to the victim’s tool.

Worm:Win32/Gamarue.AT Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to stop active services;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files located on the target’s hard drive — so the target can no longer use the information;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Worm:Win32/Gamarue.AT

One of the most common channels where Worm:Win32/Gamarue.AT Trojans are infused are:

  • By means of phishing emails;
  • As a repercussion of individual winding up on a source that hosts a destructive software program;

As quickly as the Trojan is effectively injected, it will certainly either cipher the data on the sufferer’s PC or stop the tool from operating in a proper fashion – while likewise positioning a ransom note that discusses the need for the sufferers to impact the payment for the objective of decrypting the documents or recovering the documents system back to the first problem. In many circumstances, the ransom note will certainly show up when the customer reboots the COMPUTER after the system has actually already been damaged.

Worm:Win32/Gamarue.AT circulation channels.

In different corners of the globe, Worm:Win32/Gamarue.AT grows by leaps as well as bounds. Nevertheless, the ransom money notes and techniques of extorting the ransom amount may vary depending upon specific local (local) settings. The ransom notes as well as methods of obtaining the ransom amount might vary depending on particular local (local) setups.

Ransomware injection

For instance:

    Faulty alerts about unlicensed software program.

    In certain locations, the Trojans often wrongfully report having identified some unlicensed applications made it possible for on the victim’s tool. The sharp after that requires the user to pay the ransom money.

    Faulty declarations about unlawful content.

    In nations where software application piracy is less prominent, this technique is not as effective for the cyber scams. Additionally, the Worm:Win32/Gamarue.AT popup alert may wrongly claim to be stemming from a law enforcement organization as well as will report having situated kid pornography or various other illegal information on the gadget.

    Worm:Win32/Gamarue.AT popup alert might wrongly claim to be deriving from a legislation enforcement institution as well as will report having located kid pornography or other unlawful data on the gadget. The alert will similarly include a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: A0F2FC10
md5: 8846250100b31519d421c05430665982
name: 8846250100B31519D421C05430665982.mlw
sha1: 728e42920e2156c65c755b21d50fecd49253ec7f
sha256: 96555ecab8d324172a32146b827a3de6b0f52f85c32c24dd3b40c6e3d029db15
sha512: a0822aefcfec1b8ab936b4ec991bcf3b20a58c31f14b7c2444597ed951f366ae14069bac7dc0eee554bf835f3fe118147f7417fa12f518cca5fdafd013e32fee
ssdeep: 3072:LjGdYHQSt5g/web/Wti01xlrlCXGpLs7kz/eZ8r:OdaoYQ/Wg0FrlCXSss2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) UNIPHIZ Lab
CompanyName: UNIPHIZ Lab
Comments: Cnstructs Vigilant Patented Windowsold Libertyswagger Coding
ProductName: Advice
ProductVersion: 3.9.2.2
FileDescription: Cnstructs Vigilant Patented Windowsold Libertyswagger Coding
Translation: 0x0409 0x04b0

Worm:Win32/Gamarue.AT also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00577fa41 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader26.21782
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.TroldeshKD.12722745
Cylance Unsafe
Zillya Trojan.Foreign.Win32.57417
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Foreign.6e258096
K7GW Trojan ( 00577fa41 )
Cybereason malicious.100b31
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.FGQV
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Foreign.nxey
BitDefender Trojan.Ransom.TroldeshKD.12722745
NANO-Antivirus Trojan.Win32.Kryptik.ewrily
MicroWorld-eScan Trojan.Ransom.TroldeshKD.12722745
Tencent Win32.Trojan.Foreign.Eadi
Ad-Aware Trojan.Ransom.TroldeshKD.12722745
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZexaF.34684.nG0@aygeBbbi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Foreign.R067C0PAD21
McAfee-GW-Edition BehavesLike.Win32.Simfect.dc
FireEye Generic.mg.8846250100b31519
Emsisoft Trojan.Ransom.TroldeshKD.12722745 (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1136333
eGambit Unsafe.AI_Score_99%
Microsoft Worm:Win32/Gamarue.AT
AegisLab Trojan.Win32.Foreign.j!c
GData Trojan.Ransom.TroldeshKD.12722745
AhnLab-V3 Win-Trojan/Sagecrypt.Gen
Acronis suspicious
McAfee RDN/Ransom
MAX malware (ai score=99)
Malwarebytes Malware.AI.2327262516
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_Foreign.R067C0PAD21
Rising Ransom.Foreign!8.292 (CLOUD)
Yandex Trojan.Foreign!RJVyj2QQTX4
Ikarus Trojan.SuspectCRC
Fortinet Generik.CQIGYNI!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Worm:Win32/Gamarue.AT virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Gamarue.AT files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Gamarue.AT you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending