Trojan

Trojan:Win32/Ligsetrac!A information

Malware Removal

The Trojan:Win32/Ligsetrac!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ligsetrac!A virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Ligsetrac!A?


File Info:

name: 59287133730F114570CC.mlw
path: /opt/CAPEv2/storage/binaries/b39c5992c2cb70c76c82d6fba3cc0b7972c2f9b35227934b766e810f20a5f053
crc32: 8672FB75
md5: 59287133730f114570cce0d6b2bfec47
sha1: d15c97b8e5ef165bbbecedb1abf553ae9fec20e0
sha256: b39c5992c2cb70c76c82d6fba3cc0b7972c2f9b35227934b766e810f20a5f053
sha512: 638300a3e55fe8bfa1cbdef2d09be70d4f68d4e6d0639558b15bd7d2e3fb55e591434a69d2d343eee46732713ff858c58cdedb7d85402525e86f09a0629fc4cb
ssdeep: 768:6fS1MqQV8LQoP5tN83X7ig0ROgoribS/tBEW8R0QyS/LDlPzKhcU9eCxqliu:N1Mqy8LQ0q3X7r0ROgHuoN0yv+miu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D9339E26D591C9B1C000DCBCAC38E36EF72F7A390A79A4E174DE5ECDDE5A246911C2D2
sha3_384: 1610d032a440572d82978b43960c60b11cab4fdcb3ed2d51c99bb25088e1196b56843b7fc38d2ae6fbbe81d7342fdba6
ep_bytes: 558bec83c4f0b800ac4000e8c48bffff
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Microsoft Corporation
FileDescription: LSA Shell (Export Version)
FileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
InternalName: lsass.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: lsass.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.2180
Translation: 0x0409 0x04b0

Trojan:Win32/Ligsetrac!A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Skimer.tpRA
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.59287133730f1145
SkyhighBehavesLike.Win32.ExploitMydoom.ph
McAfeePWS-BoldDie
Cylanceunsafe
ZillyaBackdoor.Skimer.Win32.7
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bff9f1 )
AlibabaBackdoor:Win32/Skimer.403c53bc
K7GWTrojan ( 004bff9f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.DF6B2CCE1C
VirITBackdoor.Win32.Generic.ADOD
SymantecTrojan.Skimer
Elasticmalicious (high confidence)
ESET-NOD32Win32/Skimer.C
APEXMalicious
ClamAVWin.Trojan.Skimer-6
KasperskyBackdoor.Win32.Skimer.u
BitDefenderGen:Trojan.Heur.dG0@rWvNgyhi
NANO-AntivirusTrojan.Win32.Skimer.bzifd
MicroWorld-eScanGen:Trojan.Heur.dG0@rWvNgyhi
AvastWin32:Rootkit-gen [Rtk]
TencentMalware.Win32.Gencirc.13c144bf
EmsisoftGen:Trojan.Heur.dG0@rWvNgyhi (B)
F-SecureTrojan.TR/Crypt.FKM.Gen
DrWebTrojan.Skimer.9
VIPREGen:Trojan.Heur.dG0@rWvNgyhi
TrendMicroTSPY_SKIMER.A
Trapminemalicious.high.ml.score
SophosTroj/Skimer-A
SentinelOneStatic AI – Suspicious PE
GDataGen:Trojan.Heur.dG0@rWvNgyhi
JiangminBackdoor/Skimer.f
AviraTR/Crypt.FKM.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Skimer
KingsoftWin32.Hack.Skimer.u
XcitiumBackdoor@#oer8pyitbwnr
ArcabitTrojan.Heur.EFC43A
ViRobotTrojan.Win32.Z.Skimer.50176
ZoneAlarmBackdoor.Win32.Skimer.u
MicrosoftTrojan:Win32/Ligsetrac.gen!A
AhnLab-V3Trojan/Win.HDC.R535689
VBA32Backdoor.Skimer
ALYacTrojan.Agent.ATM.A
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3302850208
PandaTrj/Skimer.A
TrendMicro-HouseCallTSPY_SKIMER.A
RisingTrojan.Ligsetrac!8.5FD9 (TFE:3:WcVfAxTLzWL)
YandexTrojan.GenAsa!dm0kQf3U21c
IkarusBackdoor.Win32.Skimer
MaxSecureTrojan.Malware.1038197.susgen
FortinetW32/Emotet.AKN!tr
AVGWin32:Rootkit-gen [Rtk]
Cybereasonmalicious.8e5ef1
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Ligsetrac!A?

Trojan:Win32/Ligsetrac!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment