Categories: Trojan

Trojan:Win32/Ligsetrac!A information

The Trojan:Win32/Ligsetrac!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ligsetrac!A virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Ligsetrac!A?


File Info:

name: 59287133730F114570CC.mlwpath: /opt/CAPEv2/storage/binaries/b39c5992c2cb70c76c82d6fba3cc0b7972c2f9b35227934b766e810f20a5f053crc32: 8672FB75md5: 59287133730f114570cce0d6b2bfec47sha1: d15c97b8e5ef165bbbecedb1abf553ae9fec20e0sha256: b39c5992c2cb70c76c82d6fba3cc0b7972c2f9b35227934b766e810f20a5f053sha512: 638300a3e55fe8bfa1cbdef2d09be70d4f68d4e6d0639558b15bd7d2e3fb55e591434a69d2d343eee46732713ff858c58cdedb7d85402525e86f09a0629fc4cbssdeep: 768:6fS1MqQV8LQoP5tN83X7ig0ROgoribS/tBEW8R0QyS/LDlPzKhcU9eCxqliu:N1Mqy8LQ0q3X7r0ROgHuoN0yv+miutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D9339E26D591C9B1C000DCBCAC38E36EF72F7A390A79A4E174DE5ECDDE5A246911C2D2sha3_384: 1610d032a440572d82978b43960c60b11cab4fdcb3ed2d51c99bb25088e1196b56843b7fc38d2ae6fbbe81d7342fdba6ep_bytes: 558bec83c4f0b800ac4000e8c48bfffftimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Microsoft CorporationFileDescription: LSA Shell (Export Version)FileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)InternalName: lsass.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: lsass.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 5.1.2600.2180Translation: 0x0409 0x04b0

Trojan:Win32/Ligsetrac!A also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Skimer.tpRA
tehtris Generic.Malware
Cynet Malicious (score: 100)
FireEye Generic.mg.59287133730f1145
Skyhigh BehavesLike.Win32.ExploitMydoom.ph
McAfee PWS-BoldDie
Cylance unsafe
Zillya Backdoor.Skimer.Win32.7
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004bff9f1 )
Alibaba Backdoor:Win32/Skimer.403c53bc
K7GW Trojan ( 004bff9f1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.DF6B2CCE1C
VirIT Backdoor.Win32.Generic.ADOD
Symantec Trojan.Skimer
Elastic malicious (high confidence)
ESET-NOD32 Win32/Skimer.C
APEX Malicious
ClamAV Win.Trojan.Skimer-6
Kaspersky Backdoor.Win32.Skimer.u
BitDefender Gen:Trojan.Heur.dG0@rWvNgyhi
NANO-Antivirus Trojan.Win32.Skimer.bzifd
MicroWorld-eScan Gen:Trojan.Heur.dG0@rWvNgyhi
Avast Win32:Rootkit-gen [Rtk]
Tencent Malware.Win32.Gencirc.13c144bf
Emsisoft Gen:Trojan.Heur.dG0@rWvNgyhi (B)
F-Secure Trojan.TR/Crypt.FKM.Gen
DrWeb Trojan.Skimer.9
VIPRE Gen:Trojan.Heur.dG0@rWvNgyhi
TrendMicro TSPY_SKIMER.A
Trapmine malicious.high.ml.score
Sophos Troj/Skimer-A
SentinelOne Static AI – Suspicious PE
GData Gen:Trojan.Heur.dG0@rWvNgyhi
Jiangmin Backdoor/Skimer.f
Avira TR/Crypt.FKM.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Skimer
Kingsoft Win32.Hack.Skimer.u
Xcitium Backdoor@#oer8pyitbwnr
Arcabit Trojan.Heur.EFC43A
ViRobot Trojan.Win32.Z.Skimer.50176
ZoneAlarm Backdoor.Win32.Skimer.u
Microsoft Trojan:Win32/Ligsetrac.gen!A
AhnLab-V3 Trojan/Win.HDC.R535689
VBA32 Backdoor.Skimer
ALYac Trojan.Agent.ATM.A
MAX malware (ai score=100)
Malwarebytes Malware.AI.3302850208
Panda Trj/Skimer.A
TrendMicro-HouseCall TSPY_SKIMER.A
Rising Trojan.Ligsetrac!8.5FD9 (TFE:3:WcVfAxTLzWL)
Yandex Trojan.GenAsa!dm0kQf3U21c
Ikarus Backdoor.Win32.Skimer
MaxSecure Trojan.Malware.1038197.susgen
Fortinet W32/Emotet.AKN!tr
AVG Win32:Rootkit-gen [Rtk]
Cybereason malicious.8e5ef1
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Ligsetrac!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago