Trojan

Trojan:Win32/Gamarue (file analysis)

Malware Removal

The Trojan:Win32/Gamarue is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Gamarue virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan:Win32/Gamarue?


File Info:

name: 05BE57FD136484A76625.mlw
path: /opt/CAPEv2/storage/binaries/f02a776ff1a13f0d4cc60285918b7908bb1f3494bb7502a8bcb4ea6682136a25
crc32: 88D29020
md5: 05be57fd136484a76625c0687f52724b
sha1: 17745707149935370f642009fc52de303cd97868
sha256: f02a776ff1a13f0d4cc60285918b7908bb1f3494bb7502a8bcb4ea6682136a25
sha512: 10038e6ba52840335d0646c5b34d19c56e77f4a5eb4999a547883a58071d274028edd74ef60cfbb5f53521715343a05a0caa8821175107164df634fef07f89c3
ssdeep: 1536:tF0AJELoJHG9qa+oa33KJJzAKWYr0v7iJSzIRXKTzRZICrWaGZh7T:tiAyLN9qa+oEGrWViJSzIR6JJrWNZN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E937D12B680D472E05115309476D7F19A7ABC3257B88583BBD81BEF6E703C1EA3A367
sha3_384: 9f6d8b02effa1e05374f69a6f30f06bc8a4a21dec160509e88365710c0f6de537d37b98c46bb181fd97ea9e7efaf635c
ep_bytes: e899440000e989feffff8bff558bec81
timestamp: 2015-11-09 04:47:42

Version Info:

0: [No Data]

Trojan:Win32/Gamarue also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.57771
FireEyeGeneric.mg.05be57fd136484a7
ALYacTrojan.Agent.Rich.R
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055a1d11 )
AlibabaTrojan:Win32/Gamarue.8c9976f5
K7GWTrojan ( 0055a1d11 )
Cybereasonmalicious.d13648
BitDefenderThetaGen:NN.ZexaF.34232.fuX@ai7tj8ei
VirITTrojan.Win32.Dnldr25.JJW
CyrenW32/S-0278fd52!Eldorado
SymantecBackdoor.Rifelku
ESET-NOD32a variant of Win32/Agent.UDW
TrendMicro-HouseCallTROJ_GEN.R002C0CB622
Paloaltogeneric.ml
ClamAVWin.Malware.Generickdz-9775453-0
KasperskyTrojan.Win32.Agentb.bvip
BitDefenderTrojan.GenericKDZ.57771
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareBackdoor.Bladabindi/Variant
APEXMalicious
TencentMalware.Win32.Gencirc.10b9ce35
Ad-AwareTrojan.GenericKDZ.57771
EmsisoftTrojan.GenericKDZ.57771 (B)
ComodoTrojWare.Win32.Agent.SBXK@7g63mg
DrWebTrojan.DownLoader25.6340
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
SophosML/PE-A + Troj/AutoG-EX
IkarusTrojan.Win32.Gamarue
GDataTrojan.GenericKDZ.57771
JiangminTrojan.Generic.bcome
AviraTR/Agent.jzilu
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.2113F9E
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Generic.DE1AB
ViRobotBackdoor.Win32.Agent.95232.J
MicrosoftTrojan:Win32/Gamarue
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Rifdoor.Gen
Acronissuspicious
McAfeeGenericR-FHR!05BE57FD1364
TACHYONTrojan/W32.Agent.95588.C
VBA32Trojan.Agentb
MalwarebytesMalware.AI.1019445962
RisingTrojan.Agent!8.B1E (CLOUD)
YandexTrojan.GenAsa!FG4K9HJM8Ec
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.3F2DB0!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.121218.susgen

How to remove Trojan:Win32/Gamarue?

Trojan:Win32/Gamarue removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment