Categories: Worm

Worm:Win32/Gamarue.AT (file analysis)

The Worm:Win32/Gamarue.AT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue.AT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Worm:Win32/Gamarue.AT?


File Info:

crc32: A0F2FC10md5: 8846250100b31519d421c05430665982name: 8846250100B31519D421C05430665982.mlwsha1: 728e42920e2156c65c755b21d50fecd49253ec7fsha256: 96555ecab8d324172a32146b827a3de6b0f52f85c32c24dd3b40c6e3d029db15sha512: a0822aefcfec1b8ab936b4ec991bcf3b20a58c31f14b7c2444597ed951f366ae14069bac7dc0eee554bf835f3fe118147f7417fa12f518cca5fdafd013e32feessdeep: 3072:LjGdYHQSt5g/web/Wti01xlrlCXGpLs7kz/eZ8r:OdaoYQ/Wg0FrlCXSss2type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) UNIPHIZ LabCompanyName: UNIPHIZ LabComments: Cnstructs Vigilant Patented Windowsold Libertyswagger CodingProductName: AdviceProductVersion: 3.9.2.2FileDescription: Cnstructs Vigilant Patented Windowsold Libertyswagger CodingTranslation: 0x0409 0x04b0

Worm:Win32/Gamarue.AT also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00577fa41 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader26.21782
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.TroldeshKD.12722745
Cylance Unsafe
Zillya Trojan.Foreign.Win32.57417
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Foreign.6e258096
K7GW Trojan ( 00577fa41 )
Cybereason malicious.100b31
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.FGQV
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Foreign.nxey
BitDefender Trojan.Ransom.TroldeshKD.12722745
NANO-Antivirus Trojan.Win32.Kryptik.ewrily
MicroWorld-eScan Trojan.Ransom.TroldeshKD.12722745
Tencent Win32.Trojan.Foreign.Eadi
Ad-Aware Trojan.Ransom.TroldeshKD.12722745
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZexaF.34684.nG0@aygeBbbi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Foreign.R067C0PAD21
McAfee-GW-Edition BehavesLike.Win32.Simfect.dc
FireEye Generic.mg.8846250100b31519
Emsisoft Trojan.Ransom.TroldeshKD.12722745 (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1136333
eGambit Unsafe.AI_Score_99%
Microsoft Worm:Win32/Gamarue.AT
AegisLab Trojan.Win32.Foreign.j!c
GData Trojan.Ransom.TroldeshKD.12722745
AhnLab-V3 Win-Trojan/Sagecrypt.Gen
Acronis suspicious
McAfee RDN/Ransom
MAX malware (ai score=99)
Malwarebytes Malware.AI.2327262516
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_Foreign.R067C0PAD21
Rising Ransom.Foreign!8.292 (CLOUD)
Yandex Trojan.Foreign!RJVyj2QQTX4
Ikarus Trojan.SuspectCRC
Fortinet Generik.CQIGYNI!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Worm:Win32/Gamarue.AT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.4231428423 removal

The Malware.AI.4231428423 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Malware.AI.1993670149 information

The Malware.AI.1993670149 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Win32:Webprefix [Trj] information

The Win32:Webprefix [Trj] is considered dangerous by lots of security experts. When this infection is…

20 mins ago

SpamTool.HackTool.SpamBot.DDS malicious file

The SpamTool.HackTool.SpamBot.DDS is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

UDS:Trojan-Downloader.Win32.Agent.xxzvud removal

The UDS:Trojan-Downloader.Win32.Agent.xxzvud is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Malware.AI.406487220 malicious file

The Malware.AI.406487220 is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago