Trojan

How to remove “Trojan.Win32.Gorgon.fxa”?

Malware Removal

The Trojan.Win32.Gorgon.fxa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Gorgon.fxa virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics

How to determine Trojan.Win32.Gorgon.fxa?


File Info:

name: 03F663E31CFC549B5694.mlw
path: /opt/CAPEv2/storage/binaries/626909b0604808c09596318a49d0e15da321c64b8aa27ddc63715e22485667f7
crc32: FF6F3116
md5: 03f663e31cfc549b5694b14b4751c9e8
sha1: d76a675fe9a87ca65e529fe95f6f67c448f0ec31
sha256: 626909b0604808c09596318a49d0e15da321c64b8aa27ddc63715e22485667f7
sha512: 62a7c0f10b85fbfc1fbd19943760e1cbb2a43f4c20b3ddf6b8a68f516a4819417ceddb30bee6c18a8bb40afc1102f26e42abda4c97098950ac3c59129e5b1518
ssdeep: 24576:QkidfxTGlUqpvVj8+qOXsNKewAJA6ASuKrPsOD36I0hrnFz3FesWUFt:Q3d5qWqFt8+uIewAJ5ADKrPs436rhbFh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C3533DFD38688ABEF7E17343BEA11D41D5C011AE17F972E016D235122A468BA337876
sha3_384: 4e1ddaefd249d4742bb637138c2f9d9e7c9d1aa72ba7e56d160d8f535c4c1c2fe1149afa7d0cae0770acfb3f1854ddea
ep_bytes: e861000000e979feffff6860bb440064
timestamp: 2022-02-05 06:22:21

Version Info:

0: [No Data]

Trojan.Win32.Gorgon.fxa also known as:

BkavW32.AIDetect.malware1
LionicTrojan.MSIL.SpyGate.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.3994
MicroWorld-eScanTrojan.GenericKD.48270488
FireEyeGeneric.mg.03f663e31cfc549b
McAfeeGenericRXLU-JT!03F663E31CFC
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00537b481 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 00537b481 )
Cybereasonmalicious.fe9a87
BitDefenderThetaGen:NN.ZexaF.34212.ezW@ay7FhGm
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.AK
TrendMicro-HouseCallTROJ_GEN.R002C0DB522
Paloaltogeneric.ml
ClamAVWin.Malware.Enigmaprotector-9757232-0
KasperskyTrojan.Win32.Gorgon.fxa
BitDefenderTrojan.GenericKD.48270488
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.48270488
EmsisoftTrojan.GenericKD.48270488 (B)
TrendMicroTROJ_GEN.R002C0DB522
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusTrojan-Dropper.MSIL.Agent
GDataTrojan.GenericKD.48270488
AviraHEUR/AGEN.1215870
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.352434E
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:MSIL/Bladabindi.AJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.R329297
Acronissuspicious
VBA32Trojan.Zpevdo
ALYacTrojan.GenericKD.48270488
MalwarebytesBackdoor.Bladabindi.Generic
APEXMalicious
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Gorgon.fxa?

Trojan.Win32.Gorgon.fxa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment