Categories: Trojan

Trojan.Blamon (file analysis)

The Trojan.Blamon is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Blamon virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Blamon?


File Info:

name: E24C88BB1F3219BDDDC1.mlwpath: /opt/CAPEv2/storage/binaries/64b440883a2cd1ff4eeca93db9d62f83bad45b9bdd32bae25de7738e517c63e6crc32: 95087EB3md5: e24c88bb1f3219bdddc13358766857b2sha1: a1ae6fc9e5f2baf7e16b48b3b73e6e531a3f1d30sha256: 64b440883a2cd1ff4eeca93db9d62f83bad45b9bdd32bae25de7738e517c63e6sha512: ddcf4297401bb712143116787f10ba02564111ef8bb58125b408312baea8138363bbc7cd758d5a928a7b4dadd56871328db4781281cdf85b581b4e572d90eb0bssdeep: 49152:QzGjRckjEm6jIfnTQxRuEWOc86+p6closUQe0OdpVLDDu2Tt8twmpjFKPImNe:72kjEm68sxRuEXcGf4p0tpjFBuetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11D26CE23A29440BAD47A4A3505B6D731B93ABE515B21CD9B93E4C86CEF335C06E3670Fsha3_384: 0cb8956480ee45390e538037723dab3029388af66d290c47ba505cb39cfd66673a6f3546d5b58211b00e2b67f6b5ed3aep_bytes: 558bec6aff68509e820068c473490064timestamp: 2022-04-15 15:52:07

Version Info:

FileVersion: 1.0.0.0FileDescription: 软件仅供内部人员学习交流使用请勿到处传播 请下载程序二十四小时内删除本程序否则一切后果自行承担ProductName: LzzProductVersion: 1.0.0.0CompanyName: LzzLegalCopyright: 软件仅供内部人员学习交流使用请勿到处传播 请下载程序二十四小时内删除本程序否则一切后果自行承担Comments: 软件仅供内部人员学习交流使用请勿到处传播 请下载程序二十四小时内删除本程序否则一切后果自行承担Translation: 0x0804 0x04b0

Trojan.Blamon also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Blamon.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.48891188
FireEye Generic.mg.e24c88bb1f3219bd
CAT-QuickHeal Trojan.Blamon
ALYac Trojan.GenericKD.48891188
Cylance Unsafe
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Arcabit Trojan.Generic.D2EA0534
Cyren W32/Agent.EW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenCBL.BUM
TrendMicro-HouseCall TROJ_GEN.R002C0GDM22
ClamAV Win.Dropper.Tiggre-9845940-0
Kaspersky HEUR:Trojan.Win32.Blamon.gen
BitDefender Trojan.GenericKD.48891188
NANO-Antivirus Trojan.Win32.Blamon.joeajr
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Falsesign.Ahoe
Ad-Aware Trojan.GenericKD.48891188
Emsisoft Trojan.GenericKD.48891188 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
TrendMicro TROJ_GEN.R002C0GDM22
McAfee-GW-Edition Artemis!Trojan
SentinelOne Static AI – Malicious PE
Ikarus PUA.BlackMoon
Avira TR/Blamon.hfyqm
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Trojan.Win32.Z.Gencbl.4547776
GData Win32.Trojan.PSE.15PTMPD
Cynet Malicious (score: 100)
McAfee Artemis!E24C88BB1F32
Malwarebytes Trojan.MalPack.FlyStudio
APEX Malicious
Rising Trojan.Injector!1.A1C3 (CLOUD)
MAX malware (ai score=80)
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/GenCBL
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Blamon?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago