Trojan

Trojan:Win32/Blackmoon!mclg removal

Malware Removal

The Trojan:Win32/Blackmoon!mclg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Blackmoon!mclg virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Blackmoon!mclg?


File Info:

name: C65EA52A36BAB894EAC3.mlw
path: /opt/CAPEv2/storage/binaries/be00d9e920ee6d88eb87362549047ca8c565c05621e06252536fd25ed2b763e0
crc32: DAF75E8B
md5: c65ea52a36bab894eac3b608ddbf4a2c
sha1: b16a39951eedf9a747a17592bc6a718a0cbc98ed
sha256: be00d9e920ee6d88eb87362549047ca8c565c05621e06252536fd25ed2b763e0
sha512: c3a899587fb7b8a00cae517a2ab7208d899337d87e1629c0ff7b429d050ac61d9dd7f5e296c29a821f237ef32846cb0b77d0c263a7375f1857952712e66f635b
ssdeep: 6144:h4lHHKxyfPNWzV22OJjxJkq9lZG3ocqh7ah:m1H4yt2O2QZG3ocI7ah
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C584EA615BCED857DB2B2FB4362C8A4D804BAEAD5D33221D51BBF42095725AF3C4F068
sha3_384: c4128e2262c5ba8ff3edaa432b63941741e9e153b9e5717e2542eeb745ea2ed569efaa0b27046d876825d03c6778cf56
ep_bytes: 60be00904b008dbe0080f4ff57eb0b90
timestamp: 2019-09-21 00:25:14

Version Info:

0: [No Data]

Trojan:Win32/Blackmoon!mclg also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Razy.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.653494
SkyhighGenericRXFQ-KD!17A531F940F3
ALYacGen:Variant.Razy.653494
MalwarebytesMachineLearning/Anomalous.96%
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Blackmoon.db1138e0
CrowdStrikewin/grayware_confidence_60% (D)
ArcabitTrojan.Razy.D9F8B6
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Packed.BlackMoon.A suspicious
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
BitDefenderGen:Variant.Razy.653494
NANO-AntivirusTrojan.Win32.Mlw.ghwbus
AvastWin32:Malware-gen
EmsisoftGen:Variant.Razy.653494 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen3
VIPREGen:Variant.Razy.653494
FireEyeGen:Variant.Razy.653494
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/Blackmoon.CM.gen!Eldorado
AviraTR/Crypt.XPACK.Gen3
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Fuery
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Blackmoon!mclg
GDataWin32.Trojan-Stealer.BlackMoon.D
GoogleDetected
McAfeeArtemis!C65EA52A36BA
VBA32BScope.Trojan.Blamon
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Blackmoon!8.FBD3 (CLOUD)
YandexRiskware.BlackMoon!C1dd5fpTXWc
IkarusPUA.PUPStudio
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Blackmoon
BitDefenderThetaGen:NN.ZexaF.36792.ymGfaqMtVuei
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Blackmoon!mclg?

Trojan:Win32/Blackmoon!mclg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment