Categories: Trojan

TrojanDownloader:Win32/BlackMoon.YA!MTB removal instruction

The TrojanDownloader:Win32/BlackMoon.YA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/BlackMoon.YA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • CAPE detected the embedded win api malware family
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/BlackMoon.YA!MTB?


File Info:

name: 303D038621C2737F4438.mlwpath: /opt/CAPEv2/storage/binaries/a9332049b0b7861094a58dd332c1b56096862275b0dbaefd9a0b13e60f1b6098crc32: 87B135C3md5: 303d038621c2737f4438dbac5382d320sha1: 676ed2db36145b67df39784617b231d754312142sha256: a9332049b0b7861094a58dd332c1b56096862275b0dbaefd9a0b13e60f1b6098sha512: 8e945aeed71239376a64bceda749f01e8a93130c467f23f89cad7e5ff6e9f7c7372ff22d193551e9f90ddf33cda00d42d49f046ed836bb072c4ecfe8e8c1f524ssdeep: 393216:73DfnEK89k3Zx/wScr4yeFdBcmBdXOQyorxRuW9Vme:73DfhOKur6dlf+QvRL9Vmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T137D633660482B8B5F4456C20923EF4E6254A70336E9579B18E0FCEE6943BDD3E7D270Bsha3_384: 39891f0c000a4fc55014145d319103f2c06d3a0688ea3c6134483dd02dfb82b5d31c5d9a4b5b64c1570daabe69d129a7ep_bytes: 60be0000a8008dbe001098ff5783cdfftimestamp: 2020-07-29 21:17:11

Version Info:

0: [No Data]

TrojanDownloader:Win32/BlackMoon.YA!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Miancha.4!c
AVG Win32:Malware-gen
DrWeb Trojan.DownLoader25.10311
MicroWorld-eScan Gen:Variant.Application.Graftor.700094
FireEye Generic.mg.303d038621c2737f
Skyhigh BehavesLike.Win32.Agent.rc
McAfee GenericRXAA-AA!303D038621C2
Malwarebytes Generic.Malware/Suspicious
VIPRE Gen:Variant.Application.Graftor.700094
Sangfor Trojan.Win32.Save.a
Alibaba TrojanDownloader:Win32/Miancha.d0a2fbb5
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36802.@pGfaKshkNm
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Packed.BlackMoon.A suspicious
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.BlackMoon-7136668-0
Kaspersky Trojan.Win32.Miancha.iua
BitDefender Gen:Variant.Application.Graftor.700094
NANO-Antivirus Trojan.Win32.Miancha.hprfch
Tencent Malware.Win32.Gencirc.13c146ac
Sophos Troj/Kryptik-JA
F-Secure Heuristic.HEUR/AGEN.1334351
Zillya Trojan.Miancha.Win32.2937
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Application.Graftor.700094 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Miancha.it
Google Detected
Avira HEUR/AGEN.1334351
MAX malware (ai score=100)
Antiy-AVL Trojan/Win64.CoinMiner.xmr
Microsoft TrojanDownloader:Win32/BlackMoon.YA!MTB
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Trojan.Application.Graftor.DAAEBE
ZoneAlarm Trojan.Win32.Miancha.iua
GData Win32.Trojan.Agent.WP
Varist W32/Farfli.FU.gen!Eldorado
AhnLab-V3 Malware/Win32.Generic.C3367812
Acronis suspicious
ALYac Trojan.Agent.Blackmoon
VBA32 BScope.Trojan.Wacatac
Cylance unsafe
Rising Downloader.Blackmoon!8.310C (TFE:5:UXLVCnPJBtJ)
Yandex Riskware.BlackMoon!hb47TT9qcRA
Ikarus Trojan-PSW.QQpass
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Emotet.FNSR!tr
Cybereason malicious.621c27
DeepInstinct MALICIOUS
alibabacloud Miner

How to remove TrojanDownloader:Win32/BlackMoon.YA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago