Trojan

VHO:Trojan.Win32.Blamon removal

Malware Removal

The VHO:Trojan.Win32.Blamon is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan.Win32.Blamon virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine VHO:Trojan.Win32.Blamon?


File Info:

name: BE80CADA33F815B4BD23.mlw
path: /opt/CAPEv2/storage/binaries/992b65ef8cd15cd55a2b12d0bc4772f02218dd5b3980aa9ad994b3752a6d2e92
crc32: AD553025
md5: be80cada33f815b4bd238beab5cc648b
sha1: 5d1a5ced7619d24e4911e5fe2665c5e8dd86e0b0
sha256: 992b65ef8cd15cd55a2b12d0bc4772f02218dd5b3980aa9ad994b3752a6d2e92
sha512: 6c20cd6ba7d02aa61f8e88f7f987a87a7fead5a45a938fcaa0bb8803089b7f5c19fa4ce1b78df4a97eeadfd8dbca7626ce8709e4c293e1ce0fb610e81555db53
ssdeep: 6144:3DKW1Lgbdl0TBBvjc/RzkYjorYuySdoYwZLgc:zh1Lk70TnvjcZohtySKYwRgc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C434BE1071C0C1B2C876127045E5CA769A3A7D7207B995DBB7DC3BBA5F322E1A3362C9
sha3_384: 9be26ad7fe52a8c4ada72ec1e305b238af05ad3dab26936013a6f800b28362588e99ddf5076b38239b52d4c55202c4dc
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: YUAN輔助總公司
FileDescription: WindowsApp1
FileVersion: 1.0.0.0
InternalName: 跑跑菁英輔助外掛.exe
LegalCopyright: Copyright © 2020
LegalTrademarks: YYYYYYYYYYYYYYY
OriginalFilename: 跑跑菁英輔助外掛.exe
ProductName: WindowsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

VHO:Trojan.Win32.Blamon also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Blamon.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48298303
FireEyeGeneric.mg.be80cada33f815b4
McAfeeArtemis!BE80CADA33F8
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Blamon.gen
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/Trojan.DAN.gen!Eldorado
APEXMalicious
Paloaltogeneric.ml
KasperskyVHO:Trojan.Win32.Blamon.gen
BitDefenderTrojan.GenericKD.48298303
ZillyaTrojan.Blamon.Win32.2004
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosGeneric ML PUA (PUA)
IkarusWin32.Outbreak
GDataWin32.Trojan.Sabsik.B
GridinsoftRansom.Win32.Bladabindi.sa
ViRobotTrojan.Win32.Z.Blamon.242176
ZoneAlarmVHO:Trojan.Win32.Blamon.gen
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4272706
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.oq0@aaYtnQj
MAXmalware (ai score=89)
RisingTrojan.Blamon!8.E8FB (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
Cybereasonmalicious.a33f81

How to remove VHO:Trojan.Win32.Blamon?

VHO:Trojan.Win32.Blamon removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment