Categories: Trojan

Trojan.Win32.Blamon.puw removal instruction

The Trojan.Win32.Blamon.puw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Blamon.puw virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Loads a driver
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
vv.video.qq.com
jvbvd.jvbvd.xyz
wx1.sinaimg.cn
a.tomx.xyz
ip.taobao.com
ip.chinaz.com
pv.sohu.com
api.wees.xyz
api.abbtv.xyz

How to determine Trojan.Win32.Blamon.puw?


File Info:

crc32: 3AC93BB1md5: e383827fe53c6875206870d8144525fbname: e9c37faa5cf7943cf65bc07e8d0a419b.exesha1: 5e7896abcc50b448e05e1b22024c0f4801b51295sha256: 37cb2960a1c63ce12fe85996ffe5bfcc67d18d86998876e71a100f6aec131b9csha512: 21fe54e0e809867fd3e378fb9f4bac133b70b792c345b24483b3f452e191db1022a8417cc7e210ea7c608590c6682c30b4083df4e29ddacd6af88b69dda32a53ssdeep: 12288:0GDohA6NyciZ9jeFmrgr0ahywkRdUSw19zZgYI:Dy1iKFWDahywgwFtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Blamon.puw also known as:

Bkav HW32.Packed.
MicroWorld-eScan Gen:Trojan.Heur.TP.HyW@bKRfbQp
FireEye Generic.mg.e383827fe53c6875
CAT-QuickHeal Trojan.Wacatac
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Malicious.4!c
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Trojan.Heur.TP.HyW@bKRfbQp
K7GW Trojan ( 004fe3c61 )
K7AntiVirus Trojan ( 004fe3c61 )
Invincea heuristic
BitDefenderTheta AI:Packer.30E6DE9F1E
Cyren W32/Trojan.IBFG-9105
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002H0CEL20
Avast Win32:Trojan-gen
GData Gen:Trojan.Heur.TP.HyW@bKRfbQp
Kaspersky Trojan.Win32.Blamon.puw
Alibaba Trojan:Win32/Blamon.eede2507
NANO-Antivirus Trojan.Win32.TP.hklygk
APEX Malicious
Tencent Win32.Trojan.Blamon.Ajlb
Ad-Aware Gen:Trojan.Heur.TP.HyW@bKRfbQp
Sophos Mal/Generic-S
Comodo Malware@#1odrzeg029ylq
F-Secure Heuristic.HEUR/AGEN.1107272
DrWeb Trojan.Siggen9.48498
McAfee-GW-Edition BehavesLike.Win32.Backdoor.hc
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.Heur.TP.HyW@bKRfbQp (B)
SentinelOne DFI – Malicious PE
Jiangmin Trojan.Generic.feijo
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1107272
MAX malware (ai score=82)
Antiy-AVL Trojan/Win32.Blamon
Endgame malicious (high confidence)
Arcabit Trojan.Heur.TP.E6C89B
ZoneAlarm Trojan.Win32.Blamon.puw
Microsoft Trojan:Win32/Occamy.AA
AhnLab-V3 Malware/Win32.RL_Generic.R325091
Acronis suspicious
McAfee RDN/Generic.rp
VBA32 BScope.Backdoor.Androm
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Injector.DGXX
Rising Trojan.Blamon!8.E8FB (CLOUD)
Ikarus Trojan.Win32.Injector
Fortinet W32/Generic!tr
AVG Win32:Trojan-gen
Cybereason malicious.fe53c6
Paloalto generic.ml
Qihoo-360 Win32/Trojan.8bd

How to remove Trojan.Win32.Blamon.puw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago