Worm

Worm:Win32/Gamarue.AT (file analysis)

Malware Removal

The Worm:Win32/Gamarue.AT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.AT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Worm:Win32/Gamarue.AT?


File Info:

crc32: A0F2FC10
md5: 8846250100b31519d421c05430665982
name: 8846250100B31519D421C05430665982.mlw
sha1: 728e42920e2156c65c755b21d50fecd49253ec7f
sha256: 96555ecab8d324172a32146b827a3de6b0f52f85c32c24dd3b40c6e3d029db15
sha512: a0822aefcfec1b8ab936b4ec991bcf3b20a58c31f14b7c2444597ed951f366ae14069bac7dc0eee554bf835f3fe118147f7417fa12f518cca5fdafd013e32fee
ssdeep: 3072:LjGdYHQSt5g/web/Wti01xlrlCXGpLs7kz/eZ8r:OdaoYQ/Wg0FrlCXSss2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) UNIPHIZ Lab
CompanyName: UNIPHIZ Lab
Comments: Cnstructs Vigilant Patented Windowsold Libertyswagger Coding
ProductName: Advice
ProductVersion: 3.9.2.2
FileDescription: Cnstructs Vigilant Patented Windowsold Libertyswagger Coding
Translation: 0x0409 0x04b0

Worm:Win32/Gamarue.AT also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00577fa41 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.21782
CynetMalicious (score: 100)
ALYacTrojan.Ransom.TroldeshKD.12722745
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.57417
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Foreign.6e258096
K7GWTrojan ( 00577fa41 )
Cybereasonmalicious.100b31
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.FGQV
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.nxey
BitDefenderTrojan.Ransom.TroldeshKD.12722745
NANO-AntivirusTrojan.Win32.Kryptik.ewrily
MicroWorld-eScanTrojan.Ransom.TroldeshKD.12722745
TencentWin32.Trojan.Foreign.Eadi
Ad-AwareTrojan.Ransom.TroldeshKD.12722745
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34684.nG0@aygeBbbi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_Foreign.R067C0PAD21
McAfee-GW-EditionBehavesLike.Win32.Simfect.dc
FireEyeGeneric.mg.8846250100b31519
EmsisoftTrojan.Ransom.TroldeshKD.12722745 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1136333
eGambitUnsafe.AI_Score_99%
MicrosoftWorm:Win32/Gamarue.AT
AegisLabTrojan.Win32.Foreign.j!c
GDataTrojan.Ransom.TroldeshKD.12722745
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
McAfeeRDN/Ransom
MAXmalware (ai score=99)
MalwarebytesMalware.AI.2327262516
PandaTrj/CI.A
TrendMicro-HouseCallRansom_Foreign.R067C0PAD21
RisingRansom.Foreign!8.292 (CLOUD)
YandexTrojan.Foreign!RJVyj2QQTX4
IkarusTrojan.SuspectCRC
FortinetGenerik.CQIGYNI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Worm:Win32/Gamarue.AT?

Worm:Win32/Gamarue.AT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment