Trojan

Trojan.Win32.Gorgon.exq (file analysis)

Malware Removal

The Trojan.Win32.Gorgon.exq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Gorgon.exq virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality

How to determine Trojan.Win32.Gorgon.exq?


File Info:

name: 2C1C821E8645BEFE3458.mlw
path: /opt/CAPEv2/storage/binaries/5af813bafe91ad59aa86b73a176f401ac9ed6e7b825d7f50d6f55d5c57499633
crc32: 9F0DA4C1
md5: 2c1c821e8645befe34586859dbda60e2
sha1: bc6a2038bcfcf1267bfb0e98ea8dda9693aada39
sha256: 5af813bafe91ad59aa86b73a176f401ac9ed6e7b825d7f50d6f55d5c57499633
sha512: 053b8036b5cea512f8c16d5791675edd4f3157ac0a04972ae409655c79cf27112d0ac87f0b55df4f91e46e75ab5759eaa2a99d822d2f249850dc91237142f17d
ssdeep: 12288:bhqxSLo5C1Ps4XhqtX+t498fkjy+E/2PMXmOVD1:bHLmCiIhqXGkWThP1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110C4E102BAC159B2D53219361939AB216979BC301F24CADFB3EC6A2DDB711D16730B73
sha3_384: 1ea03dca9c085a12dd3b29eeb0ce4c1c7e0080c9efaf9b4b350f5d811f1924517eb0a1c859f00d158ec0335c2a7790aa
ep_bytes: e884040000e988feffff3b0d68d64300
timestamp: 2020-05-31 11:24:06

Version Info:

0: [No Data]

Trojan.Win32.Gorgon.exq also known as:

LionicTrojan.Win32.Boht.trXk
ClamAVWin.Packed.Nanocore-9454450-0
FireEyeTrojan.GenericKD.45224685
ALYacTrojan.GenericKD.45224685
CylanceUnsafe
SangforTrojan.Win32.Wacatac.D5
AlibabaTrojan:Win32/Gorgon.bd38dca9
Cybereasonmalicious.e8645b
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Gorgon.exq
BitDefenderTrojan.GenericKD.45224685
NANO-AntivirusTrojan.Win32.Gorgon.ihugnr
MicroWorld-eScanTrojan.GenericKD.45224685
TencentWin32.Trojan.Gorgon.Hqvs
EmsisoftTrojan.GenericKD.45224685 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosMal/Generic-S
Paloaltogeneric.ml
AviraTR/AD.Bladabindi.toinr
MicrosoftTrojan:Win32/Ymacco.AA5A
GDataTrojan.GenericKD.45224685
AhnLab-V3Malware/Win32.Generic.C4248868
McAfeeArtemis!2C1C821E8645
MAXmalware (ai score=87)
IkarusBackdoor.MSIL.Bladabindi
MaxSecureWin.MxResIcn.Heur.Gen
FortinetPossibleThreat.ARN.H
AVGWin32:Malware-gen

How to remove Trojan.Win32.Gorgon.exq?

Trojan.Win32.Gorgon.exq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment