Trojan

Trojan.Win32.Gofot.pyr removal instruction

Malware Removal

The Trojan.Win32.Gofot.pyr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Gofot.pyr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify proxy settings

How to determine Trojan.Win32.Gofot.pyr?


File Info:

name: D18ABEAFA91DCA07F1C8.mlw
path: /opt/CAPEv2/storage/binaries/95f6251d8ae554f15c7e1eccb2e4b38e1145970c1a233c8d4e9e1fb501e142d4
crc32: 3CA020DF
md5: d18abeafa91dca07f1c8468d4149544a
sha1: 95c23b1e7f54d75e76470e354f72c00965988f5c
sha256: 95f6251d8ae554f15c7e1eccb2e4b38e1145970c1a233c8d4e9e1fb501e142d4
sha512: cafd025295c3c0cdabd54feb51d408ebe58c841223be692fe4179fc7d01668450074f4b72300b12017d0526fbd06862ea624b644cba53246f491cfdb613b5465
ssdeep: 98304:1jS/TatWw8/pGIINUm89mj5A/fHCyMWjnDyjpwYI2MV2fHVY2eMM3ULu8SrR9AM5:18GtWwfl5qXhLaevMMN8SrR9AMyNH+f
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1657623FE6258339CC41ACC30D533E904F2B6910E9AE686BA76DBB6D07F57C20C546B49
sha3_384: 7e11b5b6176d5b1eef06bb71c9213f745f0f129ba1234ec69257197306b7b44c7224a7274c902a8d0e1945898fea78fe
ep_bytes: 68de38eb99e80d7f3f006128ef6513a2
timestamp: 2021-12-07 22:46:37

Version Info:

0: [No Data]

Trojan.Win32.Gofot.pyr also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38260785
FireEyeGeneric.mg.d18abeafa91dca07
ALYacTrojan.GenericKD.38260785
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055b6791 )
AlibabaTrojan:Win32/Gofot.6f78668c
K7GWTrojan ( 0055b6791 )
CrowdStrikewin/malicious_confidence_80% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Packed.VMProtect.IH
TrendMicro-HouseCallTROJ_GEN.R002H0CL821
Paloaltogeneric.ml
KasperskyTrojan.Win32.Gofot.pyr
BitDefenderTrojan.GenericKD.38260785
TencentWin32.Trojan.Gofot.Wpta
Ad-AwareTrojan.GenericKD.38260785
EmsisoftTrojan.GenericKD.38260785 (B)
McAfee-GW-EditionBehavesLike.Win64.Generic.vc
SophosMal/Generic-S + Mal/VMProtBad-A
IkarusTrojan.Win64.Vmprotect
AviraHEUR/AGEN.1138341
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Vmprotect.7169536.A
GDataTrojan.GenericKD.38260785
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R436701
McAfeeArtemis!D18ABEAFA91D
MAXmalware (ai score=82)
MalwarebytesTrojan.Downloader.VMP
APEXMalicious
YandexTrojan.Gofot!w3SiU6KVhig
SentinelOneStatic AI – Malicious PE
FortinetW64/VMProtect.IH!tr
Cybereasonmalicious.e7f54d

How to remove Trojan.Win32.Gofot.pyr?

Trojan.Win32.Gofot.pyr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment