Worm:Win32/Gamarue

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Gamarue infection?

In this article you will find concerning the interpretation of Worm:Win32/Gamarue and its adverse effect on your computer. Such ransomware are a type of malware that is specified by online scams to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Worm:Win32/Gamarue infection will instruct its sufferers to initiate funds move for the objective of neutralizing the amendments that the Trojan infection has actually introduced to the sufferer’s tool.

Worm:Win32/Gamarue Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Detects Sandboxie through the presence of a library;
  • Executed a process and injected code into it, probably while unpacking;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Mimics the file times of a Windows system file;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Creates a copy of itself;
  • Ciphering the records located on the sufferer’s hard drive — so the sufferer can no more utilize the data;
  • Preventing normal access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
fsdgsdgsdg.xyz Trojan-Ransom.GandCrab

Worm:Win32/Gamarue

One of the most regular networks where Worm:Win32/Gamarue Ransomware Trojans are injected are:

  • By means of phishing e-mails;
  • As a consequence of customer ending up on a source that organizes a destructive software;

As soon as the Trojan is successfully infused, it will certainly either cipher the data on the target’s computer or protect against the tool from operating in a proper fashion – while also placing a ransom note that discusses the need for the targets to effect the repayment for the function of decrypting the files or bring back the data system back to the initial condition. In the majority of instances, the ransom money note will certainly show up when the client restarts the PC after the system has actually already been harmed.

Worm:Win32/Gamarue distribution networks.

In numerous edges of the globe, Worm:Win32/Gamarue expands by leaps and bounds. Nevertheless, the ransom notes and techniques of obtaining the ransom amount might vary depending on specific regional (local) settings. The ransom money notes and also tricks of extorting the ransom amount may differ depending on specific regional (local) setups.

Ransomware injection

For example:

    Faulty informs about unlicensed software program.

    In particular areas, the Trojans often wrongfully report having actually discovered some unlicensed applications made it possible for on the victim’s tool. The alert after that demands the user to pay the ransom.

    Faulty declarations regarding unlawful material.

    In nations where software program piracy is much less prominent, this method is not as effective for the cyber scams. Conversely, the Worm:Win32/Gamarue popup alert might incorrectly declare to be stemming from a police establishment and also will report having situated youngster porn or other prohibited data on the device.

    Worm:Win32/Gamarue popup alert might falsely assert to be acquiring from a legislation enforcement establishment and also will report having situated youngster porn or other unlawful data on the tool. The alert will likewise have a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: AAB8EC5C
md5: 0c84402c6b120a55c71d992a1b6c7d86
name: some0502_test_5cr6.exe
sha1: b2eea39b958be1d150c0ba5f1ba01000373d40f2
sha256: 12facda3526210b84deb256cb0f71513592e5b800e6af0634c68e42868aab716
sha512: bda8e5d13d6c4c9166c4f4f22a708936cc330b5b1b8cfd132a9a9f83b48d3d22a9e4110e6564d5f139176d4b9828eda2f3bd9396403cf37f1cbea246de2df591
ssdeep: 6144:BLKGbxaTaxKwUGOTKEHCx3sVbOXu3TtKO5Z6q3OwYEm7K1fk0ZC9rO9Eh0EpY+m:Bh8TKEHljtKO5Z/O3lGtk0MmEh0u02
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9Nikolay Ivanov.
FileVersion: 3.2.44.6
CompanyName: Nikolay Ivanov
LegalTrademarks: Copyright xa9Nikolay Ivanov.
ProductName: Dbs Interack
ProductVersion: 3.2.44.6
FileDescription: Cntrversy Dsi Spider Favorites Icon''
OriginalFilename: Dbs Interack.exe
Translation: 0x0409 0x04b0

Worm:Win32/Gamarue also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan Trojan.GenericKD.33052089
FireEye Generic.mg.0c84402c6b120a55
McAfee Artemis!0C84402C6B12
Cylance Unsafe
BitDefender Trojan.GenericKD.33052089
Cybereason malicious.b958be
BitDefenderTheta Gen:NN.ZexaF.34084.Fu0@auX05zli
ESET-NOD32 a variant of Win32/Kryptik.HAXZ
GData Win32.Worm.Gamarue.WKY58C
Kaspersky Backdoor.Win32.Androm.ttbe
Alibaba Backdoor:Win32/Androm.2830ae18
AegisLab Trojan.Win32.Androm.m!c
Rising Backdoor.Androm!8.113 (CLOUD)
Endgame malicious (high confidence)
Emsisoft Trojan.GenericKD.33052089 (B)
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Adware.gh
Sophos Mal/Generic-S
APEX Malicious
Cyren W32/Trojan.RATR-0881
Arcabit Trojan.Generic.D1F855B9
ZoneAlarm Backdoor.Win32.Androm.ttbe
Microsoft Worm:Win32/Gamarue
Acronis suspicious
VBA32 BScope.Trojan.Wacatac
MAX malware (ai score=88)
Ad-Aware Trojan.GenericKD.33052089
Panda Trj/CI.A
Tencent Win32.Backdoor.Androm.Hpc
Ikarus Trojan-Ransom.GandCrab
eGambit Unsafe.AI_Score_66%
Fortinet W32/Androm.HAXZ!tr.bdr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Backdoor.76c

How to remove Worm:Win32/Gamarue virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Gamarue files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Gamarue you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending