Categories: Trojan

TrojanDropper:Win32/Gamarue.A information

The TrojanDropper:Win32/Gamarue.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Gamarue.A virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
xdqzpbcgrvkj.ru
anam0rph.su
orzdwjtvmein.in
ygiudewsqhct.in
bdcrqgonzmwuehky.nl
somicrososoft.ru
suckmycocklameavindustry.in

How to determine TrojanDropper:Win32/Gamarue.A?


File Info:

crc32: 70D4687Emd5: ee62e405569438eab3fd866f439a0860name: EE62E405569438EAB3FD866F439A0860.mlwsha1: 43b83d3273c81ca22a62dd7defbd0c994822ac97sha256: 55341b46c391ea8e3be1ac3981ebbbe7c32a37ea10570a42c26a49b9349462bbsha512: bbac9cc34a4e65159c66b9e43f6a3bcc32767d02bedfbb8e1ea636cb9f6ef47d77413076aa67368a70e209f9c1d795e6de5d3ba3ced274054b0ed2f07ab1294fssdeep: 3072:VCj9MkFqf4CtZ6N6LGaMS5cdqTEtxeZwp92BTJKY8YL2tH54YHSSvd:VCj9XUf4MZWWGZS5cYFyq9KPYLOH5N7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDropper:Win32/Gamarue.A also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055dd191 )
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop4.25343
Cynet Malicious (score: 100)
ALYac Gen:Variant.Graftor.70863
Cylance Unsafe
Zillya Trojan.Blocker.Win32.35363
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Blocker.f25b02aa
K7GW Trojan ( 0055dd191 )
Cybereason malicious.556943
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Bundpil.A
APEX Malicious
Avast Win32:Fareit-CW [Trj]
ClamAV Win.Trojan.Agent-1376700
Kaspersky Trojan-Ransom.Win32.Blocker.gazb
BitDefender Gen:Variant.Graftor.70863
NANO-Antivirus Trojan.Win32.PornoAsset.brqxjr
ViRobot Trojan.Win32.Z.Graftor.184320.BR
MicroWorld-eScan Gen:Variant.Graftor.70863
Tencent Win32.Trojan.Blocker.Amvq
Ad-Aware Gen:Variant.Graftor.70863
Sophos Mal/Generic-S
Comodo TrojWare.Win32.ButeRat.PP@4roeaa
BitDefenderTheta Gen:NN.ZexaF.34690.luX@aqHH!vni
VIPRE Trojan.Win32.Zbocheman.dca (v)
TrendMicro Ransom_Blocker.R002C0DEJ21
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.ee62e405569438ea
Emsisoft Gen:Variant.Graftor.70863 (B)
SentinelOne Static AI – Malicious PE
Avira WORM/Gamarue.ioemn
Microsoft TrojanDropper:Win32/Gamarue.A
AegisLab Trojan.Win32.Blocker.j!c
GData Gen:Variant.Graftor.70863
Acronis suspicious
McAfee Artemis!EE62E4055694
MAX malware (ai score=100)
VBA32 BScope.Trojan.Packed
TrendMicro-HouseCall Ransom_Blocker.R002C0DEJ21
Rising Ransom.Blocker!8.12A (CLOUD)
Yandex Trojan.GenAsa!ZAyuuhM/QRE
Ikarus Worm.Win32.Bundpil
Fortinet W32/Katusha.N
AVG Win32:Fareit-CW [Trj]
Paloalto generic.ml

How to remove TrojanDropper:Win32/Gamarue.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago