Trojan

About “Trojan.Win32.Blamon” infection

Malware Removal

The Trojan.Win32.Blamon is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Blamon virus can do?

  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Blamon?


File Info:

crc32: FA557D59
md5: 2ba73504ba2177ededcfedb7f8003454
name: 2BA73504BA2177EDEDCFEDB7F8003454.mlw
sha1: 187658f94becc8a737fadd14e5b202a3a1c0c875
sha256: 733662b48332eb2babd9c396a7e6c2dd8020dfaa2c847958378a5eb65f08bf97
sha512: c20ba7578fc938acbadaee77700ba563971e9c9e1b73d1a93fdaa6c8bf3057bc5c34966446b3414c32d88d7ad1c147ae06acb436ade7b6416b3b714329160258
ssdeep: 6144:GGMolywnluozgu91mqb2DSY2eL2DSY2e+TIO/8rxtW6u+V:t1yM0ozpjb4fL4fqUrxt35V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Microsoft(TM) RBHYVKQJGY
InternalName: System PrntScrn
FileVersion: Microsoft(TM) UUXYNFGOVC
CompanyName: Microsoft(C) Corporation7.620
ProductName: Microsoft(TM) PPKLEUWPVD
ProductVersion: 1.0.0.1
FileDescription: Microsoft(C) Corporation
OriginalFilename: Microsoft(TM) EOGJOIKHWT
Translation: 0x0804 0x04b0

Trojan.Win32.Blamon also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SangforWin.Malware.Zusy-6840460-0
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.94becc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Tiny.NQG
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyHEUR:Trojan.Win32.Blamon.gen
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34690.yq0@aWUvpFij
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
FireEyeGeneric.mg.2ba73504ba2177ed
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Blamon.gen
AhnLab-V3Win-Trojan/Banfri.Gen
McAfeeArtemis!2BA73504BA21
VBA32BScope.Backdoor.BlackMoon
TrendMicro-HouseCallTROJ_GEN.R005H0CEG21
RisingTrojan.Generic@ML.90 (RDML:nIRUeClozfiumDZP/WQa3g)
IkarusAdWare.Win32.BlackMoon
FortinetW32/CoinMiner.ESFJ!tr
AVGWin32:Trojan-gen

How to remove Trojan.Win32.Blamon?

Trojan.Win32.Blamon removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment