Worm:Win32/Gamarue.I

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Gamarue.I infection?

In this article you will locate about the definition of Worm:Win32/Gamarue.I and its unfavorable effect on your computer. Such ransomware are a form of malware that is clarified by on-line fraudulences to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Worm:Win32/Gamarue.I ransomware will instruct its sufferers to initiate funds transfer for the function of reducing the effects of the amendments that the Trojan infection has presented to the sufferer’s gadget.

Worm:Win32/Gamarue.I Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Executed a process and injected code into it, probably while unpacking;
  • Detects Sandboxie through the presence of a library;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the sufferer’s hard disk drive — so the victim can no longer use the data;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Worm:Win32/Gamarue.I

The most regular channels whereby Worm:Win32/Gamarue.I Ransomware Trojans are injected are:

  • By methods of phishing emails;
  • As a repercussion of customer ending up on a resource that holds a destructive software;

As quickly as the Trojan is successfully injected, it will either cipher the information on the sufferer’s computer or prevent the tool from functioning in an appropriate way – while likewise placing a ransom note that points out the demand for the sufferers to effect the settlement for the purpose of decrypting the files or recovering the documents system back to the initial problem. In the majority of circumstances, the ransom money note will certainly turn up when the client restarts the PC after the system has actually already been damaged.

Worm:Win32/Gamarue.I circulation networks.

In numerous corners of the world, Worm:Win32/Gamarue.I expands by jumps and bounds. However, the ransom notes as well as tricks of obtaining the ransom quantity may vary depending on certain regional (local) setups. The ransom money notes and techniques of obtaining the ransom amount might vary depending on particular regional (local) setups.

Ransomware injection

For instance:

    Faulty alerts concerning unlicensed software.

    In particular locations, the Trojans commonly wrongfully report having actually found some unlicensed applications enabled on the victim’s device. The sharp after that requires the individual to pay the ransom.

    Faulty declarations about unlawful material.

    In countries where software application piracy is less popular, this method is not as reliable for the cyber fraudulences. Alternatively, the Worm:Win32/Gamarue.I popup alert may wrongly declare to be stemming from a police establishment and also will report having situated kid porn or other unlawful data on the tool.

    Worm:Win32/Gamarue.I popup alert might falsely declare to be acquiring from a legislation enforcement organization and will certainly report having located youngster pornography or other prohibited data on the tool. The alert will similarly contain a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 764D8C67
md5: 6ce7e724070bb7f609b33d0c46dc6a98
name: 6CE7E724070BB7F609B33D0C46DC6A98.mlw
sha1: 099b4d1b95a45d3c0bfb4cd7062078add1422f8c
sha256: 8e6bfad85936cb3606e4f8f6c5b49d31243709c7b38e8a349859685e98055ad7
sha512: bf61b4f42cb0cf06651f98ab4f830c3d9d8685a8970e2a759c210a2a3a68d6ab4e1e6ceb6065fb56962b58eb3d1c70b6cfd392bc09720bc632bc1330c3ebf440
ssdeep: 3072:FBO5aYJyfUKZA+CQiF2vXxt3M2aFmeG86:NvqJQiFyhZAt6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Deinothe steganop vacciniu 2008-2002
InternalName: Satisfyi
FileVersion: 1.03.0009
CompanyName: TechSmith
Comments: Infinity
ProductName: Countert voder
ProductVersion: 1.03.0009
FileDescription: Preacher
OriginalFilename: Satisfyi.exe

Worm:Win32/Gamarue.I also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus EmailWorm ( 004c16271 )
DrWeb Trojan.Inject2.23
Panda Generic Malware
MicroWorld-eScan Gen:Trojan.Brresmon.Gen.1
McAfee Artemis!6CE7E724070B
Cylance Unsafe
Zillya Trojan.Injector.Win32.786716
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Ransom:Win32/Blocker.f0495138
K7GW EmailWorm ( 004c16271 )
Cybereason malicious.4070bb
NANO-Antivirus Trojan.Win32.Inject.bwuaoe
ESET-NOD32 a variant of Win32/Injector.AKJV
APEX Malicious
Avast Win32:VBCrypt-CLX [Trj]
Cynet Malicious (score: 85)
Kaspersky Trojan-Ransom.Win32.Blocker.brnw
BitDefender Gen:Trojan.Brresmon.Gen.1
Tencent Win32.Trojan.Blocker.Wtnz
Ad-Aware Gen:Trojan.Brresmon.Gen.1
Sophos Mal/Generic-S
Comodo Malware@#3amq814rdg4xz
BitDefenderTheta Gen:NN.ZevbaF.34608.hm1@aKMVkndi
VIPRE Backdoor.Win32.VBInject.c (v)
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.6ce7e724070bb7f6
Emsisoft Gen:Trojan.Brresmon.Gen.1 (B)
SentinelOne Static AI – Suspicious PE
Webroot Trojan.Dropper.Gen
Avira TR/Dropper.VB.Gen8
eGambit Unsafe.AI_Score_100%
Arcabit Trojan.Brresmon.Gen.1
AegisLab Trojan.Win32.Blocker.j!c
ZoneAlarm Trojan-Ransom.Win32.Blocker.brnw
Microsoft Worm:Win32/Gamarue.I
AhnLab-V3 Backdoor/Win32.Shark.C170868
MAX malware (ai score=87)
Malwarebytes Generic.Malware/Suspicious
Kaspersky21 Trojan-Ransom.Win32.Blocker.brnw
Rising Ransom.Blocker!8.12A (CLOUD)
Yandex Trojan.Blocker!RS4TBVxphTk
Ikarus Virus.Win32.VBInject
Fortinet W32/VBINJECT.SM!tr
AVG Win32:VBCrypt-CLX [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Blocker.HwMA0KMA

How to remove Worm:Win32/Gamarue.I ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Gamarue.I files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Gamarue.I you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending