Backdoor

Backdoor:Win32/BlackMoon.KA!MTB removal tips

Malware Removal

The Backdoor:Win32/BlackMoon.KA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/BlackMoon.KA!MTB virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Backdoor:Win32/BlackMoon.KA!MTB?


File Info:

crc32: 67CE81B4
md5: cf36288cccf86e9d1caa95b39e9c0be4
name: CF36288CCCF86E9D1CAA95B39E9C0BE4.mlw
sha1: 0e118fa810153f2a21e0f04574444061cf032e79
sha256: 03340be46429b9655d241220a19adfd4218533b864d04b380f4c8792e22e8783
sha512: 8eebf384a45c9fc7392e92d3cb813159d776b9fd9eb9ebdf7e922a3641106c804035bb66967aa690c9ed65efc2c98843de65e5176ea44f762b0840fef7dc9874
ssdeep: 24576:URa7gKyf7fTlikqrTdVIh566uroI6h3GL26oStd75XlPCdibFiNg6Ddh4Uou3Iqm:UND7RqrTIhs6ur0JGboQOihhuYqI8q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Backdoor:Win32/BlackMoon.KA!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.367794
ALYacGen:Variant.Zusy.367794
CylanceUnsafe
SangforVirus_Suspicious.Win32.Sality.ae
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Zusy.367794
K7GWPassword-Stealer ( 0049ad991 )
Cybereasonmalicious.cccf86
BitDefenderThetaGen:NN.ZexaF.34590.Xr0@auNGJwdP
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DGXX
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Zusy-6840460-0
KasperskyHEUR:Trojan.Win32.Blamon.gen
AlibabaTrojan:Win32/Blamon.6ecf1be2
TencentWin32.Trojan.Blamon.Taew
Ad-AwareGen:Variant.Zusy.367794
SophosGeneric ML PUA (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.cf36288cccf86e9d
EmsisoftGen:Variant.Zusy.367794 (B)
JiangminHackTool.FlyStudio.eob
Antiy-AVLGrayWare/Win32.FlyStudio.a
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/BlackMoon.KA!MTB
ArcabitTrojan.Zusy.D59CB2
ZoneAlarmHEUR:Trojan.Win32.Blamon.gen
GDataWin32.Application.PUPStudio.A
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=85)
VBA32BScope.Trojan.Wacatac
MalwarebytesPUP.Optional.ChinAd
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazq6qPGUspN+vpeBFqT+ztnm)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Agent.65CA!tr
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureDropper.Dinwod.frindll

How to remove Backdoor:Win32/BlackMoon.KA!MTB?

Backdoor:Win32/BlackMoon.KA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment