Backdoor

Backdoor:MSIL/Blacknet.GG!MTB removal tips

Malware Removal

The Backdoor:MSIL/Blacknet.GG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Blacknet.GG!MTB virus can do?

  • Network activity detected but not expressed in API logs

How to determine Backdoor:MSIL/Blacknet.GG!MTB?


File Info:

crc32: 3876CB6F
md5: b72d429d1d690165c7b0de4a074c4a58
name: B72D429D1D690165C7B0DE4A074C4A58.mlw
sha1: f0704d227482a80f2f90dab79ed4acd9770fe565
sha256: b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae
sha512: f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c
ssdeep: 3072:qwS9xonGdoFlC5w/oV9RRKyfKW63beFEKyBFfa1:5CeSKyRPfKWybi1
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
Assembly Version: 10.0.18362.1
InternalName: svchost.exe
FileVersion: 10.0.18362.1
CompanyName: Microsoft Corporation
Comments: Host Process for Windows Services
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.18362.1
FileDescription: Windows Update Assistant
OriginalFilename: svchost.exe

Backdoor:MSIL/Blacknet.GG!MTB also known as:

K7AntiVirusTrojan ( 0052d5341 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.7684
ClamAVWin.Trojan.Razy-9778111-0
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Razy.818778
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005647091 )
Cybereasonmalicious.d1d690
CyrenW32/MSIL_Bladabindi.FN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.VC
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.818778
MicroWorld-eScanGen:Variant.Razy.818778
Ad-AwareGen:Variant.Razy.818778
SophosML/PE-A + ATK/Blacknet-A
BitDefenderThetaGen:NN.ZemsilF.34050.hm0@aW3dT7f
TrendMicroBackdoor.MSIL.BLACKNET.SMDA
McAfee-GW-EditionBackDoor-FEBU!B72D429D1D69
FireEyeGeneric.mg.b72d429d1d690165
EmsisoftTrojan-PSW.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gnsfr
AviraTR/Crypt.FKM.nncrr
eGambitUnsafe.AI_Score_100%
MicrosoftBackdoor:MSIL/Blacknet.GG!MTB
ArcabitTrojan.Razy.DC7E5A
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataGen:Variant.Razy.818778
AhnLab-V3Trojan/Win32.Wacatac.C4199561
Acronissuspicious
McAfeeBackDoor-FEBU!B72D429D1D69
MAXmalware (ai score=84)
VBA32CIL.StupidStealth.Heur
MalwarebytesBladabindi.Backdoor.Njrat.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.MSIL.BLACKNET.SMDA
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusWorm.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.VC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.NjRAT.HwMA23MA

How to remove Backdoor:MSIL/Blacknet.GG!MTB?

Backdoor:MSIL/Blacknet.GG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment