Categories: Worm

Worm:Win32/Gamarue!B malicious file

The Worm:Win32/Gamarue!B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Gamarue!B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Gamarue!B?


File Info:

name: E64F39BC6E781DDCC7AF.mlwpath: /opt/CAPEv2/storage/binaries/83c9b18ab47a9aa7e1073ee070818ebfd4b7792de8a88f0faefed2eec815e0bfcrc32: 52622E6Amd5: e64f39bc6e781ddcc7afe4cdbea5a0d0sha1: e4bfd24e15b7c903bd8b2c183686b08eddcf6d6csha256: 83c9b18ab47a9aa7e1073ee070818ebfd4b7792de8a88f0faefed2eec815e0bfsha512: 92a2ee3a6807a440a2dc1ca7d67a3493243b113f12ef7bfe95510885a4627eba67bf7aa421a8eb7d73d83f20b7023898832770277ce11ed2e53fb1c3ac799f56ssdeep: 1536:IV4PykfMqFFAWE3pN6UWH7ICH55xTXSOBWcAfJ:4kI+SJZdQj5xT7AfJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B853CF55265538C7C2A73930C655EB8A9F7DFFE2B46C842A0848D32D4E02748D6C9AFBsha3_384: 9c5f12536a6ad18f4a16efe9e7c3d6237557cd13163fd0b667215ad8590121c7846eab7ad1ca77757e24b2dc8412359dep_bytes: 558bec81ec18010000682c01000068a4timestamp: 2014-02-07 23:51:44

Version Info:

CompanyName: Mission CompleteFileDescription: Mission LTD.FileVersion: 1.23.0.1InternalName: MissionLegalCopyright: Copyright (C) 2014OriginalFilename: MissionProductName: Mission Pack NameProductVersion: 1.0.12.1Translation: 0x0409 0x04b0

Worm:Win32/Gamarue!B also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.9017
FireEye Generic.mg.e64f39bc6e781ddc
Cylance unsafe
Zillya Trojan.Kryptik.Win32.624102
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004950fd1 )
Alibaba Trojan:Win32/Kryptik.edf162ed
K7GW Trojan ( 004950fd1 )
Cybereason malicious.e15b7c
BitDefenderTheta Gen:NN.ZexaF.36350.eG0@aC47hQei
VirIT Trojan.Win32.Generic.AAVF
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BUPU
Zoner Trojan.Win32.32255
APEX Malicious
Avast Win32:Kryptik-NKI [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Blocker.cxpbhy
Tencent Win32.Trojan.Generic.Hajl
Sophos Troj/Agent-AFZM
F-Secure Trojan.TR/Patched.Ren.Gen3
McAfee-GW-Edition PWSZbot-FRG!E64F39BC6E78
Trapmine malicious.high.ml.score
Jiangmin Trojan.Generic.ayava
Webroot Trojan.Dropper.Gen
Avira TR/Patched.Ren.Gen3
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Xcitium Malware@#qaxe23g93k1v
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Gamarue.gen!B
Google Detected
AhnLab-V3 Spyware/Win32.Zbot.R97406
Acronis suspicious
VBA32 BScope.Trojan.Winlock
MAX malware (ai score=100)
Malwarebytes Malware.Heuristic.1001
Panda Generic Malware
Rising Stealer.Zbot!8.109D7 (TFE:2:S4ZynQWbPiO)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.CDCX!tr
AVG Win32:Kryptik-NKI [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm:Win32/Gamarue!B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago