Categories: Backdoor

Backdoor:Win32/Blackhole.Z removal

The Backdoor:Win32/Blackhole.Z is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Blackhole.Z virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
wzy6180571.3322.org

How to determine Backdoor:Win32/Blackhole.Z?


File Info:

crc32: 4DCDEED3md5: d443a3d432fe844df192481b784a1c7fname: D443A3D432FE844DF192481B784A1C7F.mlwsha1: fa1b9bf35e4af392e1c543e12ffe5c2ee1093d91sha256: 5a843297d3f2cec4f188d0f594259ae948ed4cad773aa20eef795e372ce6b46bsha512: e347aabefc0a919b84bca4627c68d71e09ddf9da6e18cae3d1e4d3ffe3ae931cadd9ed89934393f9d24024a27d0761048895576d57101e1caae4a4d7f3f4b50dssdeep: 12288:orFDUdW3a/gvWlqr5l/ecETSU9C+T/yE1:MFIdWfvWOiW+T/ytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: spoolss.dllFileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 5.1.2600.2180FileDescription: Spooler SubSystem DLLOriginalFilename: spoolss.dllTranslation: 0x0000 0x04b0

Backdoor:Win32/Blackhole.Z also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 7000000f1 )
Elastic malicious (high confidence)
DrWeb BackDoor.BlackHole.2484
Cynet Malicious (score: 100)
CAT-QuickHeal Backdoor.Delf.19611
ALYac Generic.Hupigon.PAS.EC4CFD2C
Cylance Unsafe
Zillya Backdoor.Singu.Win32.693
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Backdoor:Win32/Blackhole.b44cad7f
K7GW Trojan ( 7000000f1 )
Cybereason malicious.432fe8
Baidu Win32.Trojan.BlackHole.a
Cyren W32/Hupigon.AT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/BlackHole
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.BlackHole-1
Kaspersky HEUR:Trojan-Ransom.Win32.PornoAsset.gen
BitDefender Generic.Hupigon.PAS.EC4CFD2C
NANO-Antivirus Trojan.Win32.BlackHole.dxibgh
ViRobot Backdoor.Win32.BlackHole.492544.F
MicroWorld-eScan Generic.Hupigon.PAS.EC4CFD2C
Tencent Win32.Trojan.Delf.Wpix
Ad-Aware Generic.Hupigon.PAS.EC4CFD2C
Sophos Mal/Generic-S
Comodo Backdoor.Win32.BlackHole.~AAC@13g9g
BitDefenderTheta AI:Packer.5504A7391C
VIPRE Trojan.Win32.Generic!SB.0
TrendMicro TROJ_FAM_0000755.TOMA
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
FireEye Generic.mg.d443a3d432fe844d
Emsisoft Generic.Hupigon.PAS.EC4CFD2C (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor/Heidong.hl
Webroot W32.Backdoor.Gen
Avira BDS/Hupigon.Gen
Kingsoft Win32.Hack.Singu..(kcloud)
Microsoft Backdoor:Win32/Blackhole.Z
AegisLab Trojan.Win32.PornoAsset.4!c
GData Generic.Hupigon.PAS.EC4CFD2C
McAfee BackDoor-CGX.h.gen
MAX malware (ai score=99)
VBA32 BScope.Backdoor.Singu
Panda Bck/BlackHole.AN
TrendMicro-HouseCall TROJ_FAM_0000755.TOMA
Rising Backdoor.Win32.BlackHole.bd (CLOUD)
Yandex Backdoor.Singu.UN
Ikarus Trojan.Crypter
MaxSecure Trojan.Malware.817311.susgen
Fortinet W32/Generic.AC.172A2C!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Backdoor:Win32/Blackhole.Z?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago