Analysis by: Joie Salvio

ALIASES:

Worm:Win32/Gamarue.gen!lnk (Microsoft)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan may be dropped by other malware.

  TECHNICAL DETAILS

File Size: 1,438 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 18 Sep 2013

Arrival Details

This Trojan may be dropped by other malware.

Other Details

This Trojan opens the following files:

  • %System%\rundll32.exe "~%W.ini, lnk"

(Note: %System% is the Windows system folder, which is usually C:\Windows\System32.)

NOTES:

This is a Trend Micro detection for shortcut files (.LNK) used as a component by GAMARUE malware family.

This malicious link file opens the above-mentioned file by executing the following command-line as its "Target": "%hoMEdrive%\WINDOWS\System32\rundll32.exe ~%W.ini, lnk"