Trojan

About “Trojan.Blackmoon” infection

Malware Removal

The Trojan.Blackmoon is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Blackmoon virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Installs itself for autorun at Windows startup
  • Attempts to create or modify system certificates

Related domains:

downapp.baidu.com
www.ipip.net
en.ipip.net
265g.site

How to determine Trojan.Blackmoon?


File Info:

crc32: 49EAA35F
md5: ad958a2ccd9dc56e064b6c4cefdc96c1
name: xy.exe
sha1: e6331acde8105a2b6f2fcdf8bfdff80b81ad4e9c
sha256: ba9771da933bfefa74b1068b3c33daca1791dee999df6bde8354a11eef073652
sha512: 5d262bbe13f7460f9621d390d27640712ca18531ba0a2636e94f8017e6dc7d10dd82aa7a74a5c4a6b53d9360ebc967161e9a13954296c8f01bf865b023ceb8af
ssdeep: 3072:WAQGdG/DC18JvYmKf4+Vm13iUEG0V3DFRyn:Zkc8Jgmk4+u3xOG
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Blackmoon also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.33821717
FireEyeGeneric.mg.ad958a2ccd9dc56e
CAT-QuickHealTrojan.Blackmoon
Qihoo-360Win32/Trojan.e73
McAfeeGenericRXAA-AA!AD958A2CCD9D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusAdware ( 005070c51 )
BitDefenderTrojan.GenericKD.33821717
K7GWAdware ( 005070c51 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTROJ_GEN.R002C0DEC20
F-ProtW32/Heuristic-245!Eldorado
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/Oflwr.A!crypt
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
GDataWin32.Trojan.Agent.WP
KasperskyTrojan.Win32.Agentb.jvxx
AlibabaTrojan:Win32/Tiggre.17607e2a
NANO-AntivirusTrojan.Win32.Kazy.fqcoyb
AegisLabTrojan.Win32.Agentb.4!c
TencentMalware.Win32.Gencirc.10b54c5f
Endgamemalicious (moderate confidence)
EmsisoftTrojan.GenericKD.33821717 (B)
ComodoMalware@#1tdteyny6r9my
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.Packed2.42031
ZillyaTrojan.Agent.Win32.1291721
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
Trapminemalicious.high.ml.score
SophosGeneric PUA NB (PUA)
IkarusTrojan.Win32.CoinMiner
CyrenW32/Trojan.MADB-3287
JiangminTrojan.Agentb.gnw
WebrootW32.Malware.Gen
AviraTR/Downloader.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Tiggre
ArcabitTrojan.Generic.D2041415
ZoneAlarmTrojan.Win32.Agentb.jvxx
MicrosoftTrojan:Win32/Tiggre!rfn
AhnLab-V3Malware/Win32.Generic.C2686175
Acronissuspicious
VBA32BScope.Trojan.Scar
Ad-AwareTrojan.GenericKD.33821717
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0DEC20
RisingTrojan.Fuerboos!8.EFC8 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/Generic.AP.194A60!tr
BitDefenderThetaGen:NN.ZexaF.34108.hmGfaqEsXcg
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.ccd9dc
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Blackmoon?

Trojan.Blackmoon removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment