Trojan

Trojan-Banker.Win32.Gozi.lgt malicious file

Malware Removal

The Trojan-Banker.Win32.Gozi.lgt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Gozi.lgt virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
appealingedge.xyz
www.bing.com

How to determine Trojan-Banker.Win32.Gozi.lgt?


File Info:

crc32: D3404EDA
md5: e89e1544d2a2ab133f84f8a1b6c659bc
name: upload_file
sha1: de435af68168208435cf1c9ddbee6aec0ebdd337
sha256: f0b622e75a80fed1422a711fef2a1eb6edb5c2cba352bf7752e7f1f42180572c
sha512: 02d44f84f0c114e225cc513585676874c2b09f3dd3d7cbbaedd9b08343e6a72e6c32428ab9c650374482a063074f6ddee22170808456f0ddec173a9ca0e97096
ssdeep: 3072:IFNthWQl/rSJ7lvt9filcZritkrINAEYsm2:IBhWQ/mJLflrOAp2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: @x10x01FileVersion
edbit: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXX: |,x01LegalCopyright
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: ?,x01FileDescription
CompanyName: speedbit
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Gozi.lgt also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Gozi.703
MicroWorld-eScanTrojan.GenericKD.43555781
FireEyeGeneric.mg.e89e1544d2a2ab13
ALYacTrojan.GenericKD.43555781
MalwarebytesBackdoor.Qbot
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056b69c1 )
BitDefenderTrojan.GenericKD.43555781
K7GWTrojan ( 0056b69c1 )
Cybereasonmalicious.681682
SymantecInfostealer.Snifula
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-Banker.Win32.Gozi.lgt
Ad-AwareTrojan.GenericKD.43555781
SophosMal/EncPk-APV
F-SecureTrojan.TR/Gozi.yvyxa
ZillyaTrojan.Gozi.Win32.3046
Invinceaheuristic
EmsisoftTrojan.GenericKD.43555781 (B)
SentinelOneDFI – Malicious PE
AviraTR/Gozi.yvyxa
FortinetW32/Agent.900E!tr
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Generic.D2989BC5
ZoneAlarmTrojan-Banker.Win32.Gozi.lgt
MicrosoftTrojan:Win32/Qakbot.AR!MTB
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Kryptik.C4170640
Acronissuspicious
McAfeePacked-GCB!E89E1544D2A2
MAXmalware (ai score=81)
VBA32BScope.Trojan-Spy.Zbot
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Generik.KAGHIKG
RisingTrojan.MalCert!1.C99C (RDMK:cmRtazq+RXN89PlQ/mXYs/MUt1+P)
GDataTrojan.GenericKD.43555781
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360HEUR/QVM20.1.EE35.Malware.Gen

How to remove Trojan-Banker.Win32.Gozi.lgt?

Trojan-Banker.Win32.Gozi.lgt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment