Backdoor

Backdoor:Win32/Blacknet.GA!MTB removal guide

Malware Removal

The Backdoor:Win32/Blacknet.GA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Blacknet.GA!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • BlackNET RAT mutex detected
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Unusual version info supplied for binary

How to determine Backdoor:Win32/Blacknet.GA!MTB?


File Info:

name: C7EA8F7C00D783D96A43.mlw
path: /opt/CAPEv2/storage/binaries/f6627bae86836a0887c75570820bff07faeefab6a1d43f7f17f7bd8aa88f9288
crc32: 8AEED9CF
md5: c7ea8f7c00d783d96a4307717b99453d
sha1: 0aba37a0480a0859db1853e7eea47d18fe89785b
sha256: f6627bae86836a0887c75570820bff07faeefab6a1d43f7f17f7bd8aa88f9288
sha512: 65cf305189ff3a094a312f376f885f4c543ea8dfb91f564db0d96eb0b041ea2f2c98b8e40886dc299ff6ae4934904deb2f0238dcc662a51e3d77626dbca2e2cc
ssdeep: 6144:9dSK04ETTZ+4TBpvjLCDwww0JwwgSnvYqm9nxLW0Bs/kSTiOWGr97uZK7M73CThX:9oL4EnU4T/vjLLus74GmitsU07MawV+7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16CA4CF217981C1B1C06630F5C493C6B456252E61976A8AA3B1F93F9B3E323D3EE275CD
sha3_384: 6b6191d69c67d927f460334087a99a84d774db7a6f450b463863a88901791635e69d20bc2ae4644ab341e452e1096c73
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2020-11-26 16:12:21

Version Info:

Translation: 0x0000 0x04b0
Comments: Patcher
CompanyName: Amedia inc
FileDescription: Update assistance
FileVersion: 10.0.18362.1
InternalName: stub.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: stub.exe
ProductName: Updater
ProductVersion: 10.0.18362.1
Assembly Version: 10.0.18362.1

Backdoor:Win32/Blacknet.GA!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.mjrD
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35434114
FireEyeGeneric.mg.c7ea8f7c00d783d9
McAfeeArtemis!C7EA8F7C00D7
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1275238
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0056069a1 )
AlibabaTrojan:MSIL/Autorun.e78f7873
K7GWTrojan ( 0056069a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34182.Cq0@aWmwLUd
CyrenW32/MSIL_Agent.CZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DF
TrendMicro-HouseCallTROJ_GEN.R002C0DLA21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.35434114
NANO-AntivirusTrojan.Win32.Autorun.imubmn
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Tbio
Ad-AwareTrojan.GenericKD.35434114
EmsisoftTrojan.GenericKD.35434114 (B)
ComodoMalware@#1dzvfzfvkijsp
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DLA21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S
IkarusWorm.MSIL.Autorun
GDataTrojan.GenericKD.35434114
WebrootW32.Trojan.Gen
AviraBDS/Backdoor.Gen
ArcabitTrojan.Generic.D21CAE82
ViRobotTrojan.Win32.Z.Agent.463872.ALW
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Blacknet.GA!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32Backdoor.Bladabindi
ALYacTrojan.GenericKD.35434114
MAXmalware (ai score=80)
MalwarebytesMalware.AI.4275126535
APEXMalicious
RisingBackdoor.Blacknet!8.11E1A (CLOUD)
YandexTrojan.Agent!lwkdmw8zbRE
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.DF!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.c00d78

How to remove Backdoor:Win32/Blacknet.GA!MTB?

Backdoor:Win32/Blacknet.GA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment