Trojan

TrojanDropper:Win32/Gamarue.A information

Malware Removal

The TrojanDropper:Win32/Gamarue.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Gamarue.A virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
xdqzpbcgrvkj.ru
anam0rph.su
orzdwjtvmein.in
ygiudewsqhct.in
bdcrqgonzmwuehky.nl
somicrososoft.ru
suckmycocklameavindustry.in

How to determine TrojanDropper:Win32/Gamarue.A?


File Info:

crc32: 70D4687E
md5: ee62e405569438eab3fd866f439a0860
name: EE62E405569438EAB3FD866F439A0860.mlw
sha1: 43b83d3273c81ca22a62dd7defbd0c994822ac97
sha256: 55341b46c391ea8e3be1ac3981ebbbe7c32a37ea10570a42c26a49b9349462bb
sha512: bbac9cc34a4e65159c66b9e43f6a3bcc32767d02bedfbb8e1ea636cb9f6ef47d77413076aa67368a70e209f9c1d795e6de5d3ba3ced274054b0ed2f07ab1294f
ssdeep: 3072:VCj9MkFqf4CtZ6N6LGaMS5cdqTEtxeZwp92BTJKY8YL2tH54YHSSvd:VCj9XUf4MZWWGZS5cYFyq9KPYLOH5N7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDropper:Win32/Gamarue.A also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055dd191 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop4.25343
CynetMalicious (score: 100)
ALYacGen:Variant.Graftor.70863
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.35363
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Blocker.f25b02aa
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.556943
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Bundpil.A
APEXMalicious
AvastWin32:Fareit-CW [Trj]
ClamAVWin.Trojan.Agent-1376700
KasperskyTrojan-Ransom.Win32.Blocker.gazb
BitDefenderGen:Variant.Graftor.70863
NANO-AntivirusTrojan.Win32.PornoAsset.brqxjr
ViRobotTrojan.Win32.Z.Graftor.184320.BR
MicroWorld-eScanGen:Variant.Graftor.70863
TencentWin32.Trojan.Blocker.Amvq
Ad-AwareGen:Variant.Graftor.70863
SophosMal/Generic-S
ComodoTrojWare.Win32.ButeRat.PP@4roeaa
BitDefenderThetaGen:NN.ZexaF.34690.luX@aqHH!vni
VIPRETrojan.Win32.Zbocheman.dca (v)
TrendMicroRansom_Blocker.R002C0DEJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.ee62e405569438ea
EmsisoftGen:Variant.Graftor.70863 (B)
SentinelOneStatic AI – Malicious PE
AviraWORM/Gamarue.ioemn
MicrosoftTrojanDropper:Win32/Gamarue.A
AegisLabTrojan.Win32.Blocker.j!c
GDataGen:Variant.Graftor.70863
Acronissuspicious
McAfeeArtemis!EE62E4055694
MAXmalware (ai score=100)
VBA32BScope.Trojan.Packed
TrendMicro-HouseCallRansom_Blocker.R002C0DEJ21
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.GenAsa!ZAyuuhM/QRE
IkarusWorm.Win32.Bundpil
FortinetW32/Katusha.N
AVGWin32:Fareit-CW [Trj]
Paloaltogeneric.ml

How to remove TrojanDropper:Win32/Gamarue.A?

TrojanDropper:Win32/Gamarue.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment