Trojan

Trojan.BlackMoon malicious file

Malware Removal

The Trojan.BlackMoon is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.BlackMoon virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.BlackMoon?


File Info:

crc32: F436E282
md5: 3314aa1b0d489948de77e906f096d9a9
name: 3314AA1B0D489948DE77E906F096D9A9.mlw
sha1: c1438c068a44d28495c8cc27dd99364ff9a749c8
sha256: dcdea31605edc33232157cd6d6996cb0fce3d7a737ac15610f3cad8b1ca4b613
sha512: 33133f27aa782940a5bae9e0fa5f4afe3aeb61c4bbaea394e013da615a7dec896d83a841c8958af3f4328cacab382c1051bc21834c577455efb2dd124563b1ef
ssdeep: 96:NRrCJL86ZO/sIWOqmC6gymPWpfv4Ef/dmeTvVwwn1O:N8V86Esiq71WpX4WmebVww1O
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.BlackMoon also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.3314aa1b0d489948
ALYacTrojan.Ppatre.Gen.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan-Downloader ( 0048f6391 )
BitDefenderTrojan.Ppatre.Gen.1
K7GWTrojan-Downloader ( 0048f6391 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/S-dc952d46!Eldorado
SymantecDownloader.Upatre!gm
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Upatre-9800774-1
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Yarwi.evxqjg
RisingTrojan.Agent!1.A4D8 (CLASSIC)
Ad-AwareTrojan.Ppatre.Gen.1
SophosMal/Generic-S
ComodoTrojWare.Win32.Flooder.Agent.NAS@74ax2y
F-SecureHeuristic.HEUR/AGEN.1119639
DrWebTrojan.DownLoader25.56634
ZillyaDownloader.Waski.Win32.8185
TrendMicroTROJ_VFLOODER.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.xm
MaxSecureTrojan.Upatre.Gen
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan.Win32.VB
JiangminTrojan.Generic.auets
AviraHEUR/AGEN.1119639
Antiy-AVLGrayWare/Win32.BlackMoon.b
MicrosoftTrojanDownloader:Win32/Upatre.A
ArcabitTrojan.Ppatre.Gen.1
AegisLabTrojan.Win32.Upatre.tomf
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ppatre.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1860072
Acronissuspicious
McAfeeArtemis!3314AA1B0D48
MAXmalware (ai score=99)
VBA32BScope.Trojan.Meterpreter
MalwarebytesTrojan.BlackMoon
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
TrendMicro-HouseCallTROJ_VFLOODER.SMA
TencentWin32.Trojan-downloader.Generic.Lgjk
YandexTrojan.Agent!NREDj+amLN8
SentinelOneStatic AI – Malicious PE – Downloader
FortinetW32/Agent.NAZ!tr
BitDefenderThetaAI:Packer.E19F0F6D1D
AVGWin32:Malware-gen
Cybereasonmalicious.b0d489
AvastWin32:Malware-gen
Qihoo-360Win32/Trojan.Downloader.Agent.ED

How to remove Trojan.BlackMoon?

Trojan.BlackMoon removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment