Trojan

Trojan.Win32.Gorgon.fkg removal

Malware Removal

The Trojan.Win32.Gorgon.fkg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Gorgon.fkg virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Win32.Gorgon.fkg?


File Info:

crc32: 0C62B29D
md5: b066aa1ce16eb0bafd05feeddbe70543
name: B066AA1CE16EB0BAFD05FEEDDBE70543.mlw
sha1: d13b9b5ead33412f8065acab7c05ad8c721a55c0
sha256: 0fc082c643e3e764fd22754151daa3fce3dca4507aaabc0e6af7752dfb4b25d7
sha512: 4201282d2b6b42fb3a549a27bb34b3a4a2e31040815fadabf29b58d505b9af23b8d3b64244f1a83d590d52380127e0b1e3460e8e29b15163768ffabf50e0b5ab
ssdeep: 3072:zOZx7n9YNc84f/dVGbvHIJxrH4tMToxuj5YJIX51msQ/r+1bObPGcKc+:zOZdCNczV8voJ+tMTo45blbch
type: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 vlc company 2021
Assembly Version: 3.2.4.1
InternalName: input.exe
FileVersion: 3.2.4.1
CompanyName: vlc compaly
LegalTrademarks:
Comments:
ProductName: vlc
ProductVersion: 3.2.4.1
FileDescription: vlc media player
OriginalFilename: input.exe

Trojan.Win32.Gorgon.fkg also known as:

CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37139039
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Gorgon.44458413
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.ead334
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyTrojan.Win32.Gorgon.fkg
BitDefenderTrojan.GenericKD.37139039
MicroWorld-eScanTrojan.GenericKD.37139039
Ad-AwareTrojan.GenericKD.37139039
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win64.VirRansom.cc
FireEyeTrojan.GenericKD.37139039
EmsisoftTrojan.GenericKD.37139039 (B)
AviraTR/AD.Bladabindi.eaifr
eGambitUnsafe.AI_Score_98%
MicrosoftBackdoor:Win32/Bladabindi!ml
AegisLabTrojan.Win32.Gorgon.4!c
GDataTrojan.GenericKD.37139039
McAfeeArtemis!B066AA1CE16E
MAXmalware (ai score=88)
PandaTrj/CI.A
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Trojan.Win32.Gorgon.fkg?

Trojan.Win32.Gorgon.fkg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment