Backdoor:Win32/Blackhole.Z

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor:Win32/Blackhole.Z infection?

In this article you will certainly discover concerning the interpretation of Backdoor:Win32/Blackhole.Z and its unfavorable impact on your computer system. Such ransomware are a form of malware that is specified by on-line fraudulences to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Backdoor:Win32/Blackhole.Z ransomware will instruct its targets to initiate funds transfer for the objective of reducing the effects of the modifications that the Trojan infection has introduced to the victim’s gadget.

Backdoor:Win32/Blackhole.Z Summary

These modifications can be as adheres to:

  • Attempts to connect to a dead IP:Port (1 unique times);
  • Expresses interest in specific running processes;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the target’s disk drive — so the sufferer can no longer use the data;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz HEUR:Trojan-Ransom.Win32.PornoAsset.gen
a.tomx.xyz HEUR:Trojan-Ransom.Win32.PornoAsset.gen
wzy6180571.3322.org HEUR:Trojan-Ransom.Win32.PornoAsset.gen

Backdoor:Win32/Blackhole.Z

One of the most regular networks whereby Backdoor:Win32/Blackhole.Z Ransomware Trojans are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of user winding up on a resource that hosts a malicious software;

As quickly as the Trojan is efficiently infused, it will certainly either cipher the data on the victim’s PC or protect against the gadget from operating in a correct way – while also putting a ransom money note that discusses the demand for the sufferers to effect the repayment for the function of decrypting the files or restoring the documents system back to the preliminary condition. In a lot of circumstances, the ransom note will come up when the client restarts the COMPUTER after the system has already been harmed.

Backdoor:Win32/Blackhole.Z circulation networks.

In various edges of the world, Backdoor:Win32/Blackhole.Z grows by leaps and bounds. However, the ransom notes and methods of extorting the ransom money quantity might differ relying on specific regional (local) settings. The ransom notes as well as methods of extorting the ransom money quantity may vary depending on particular regional (local) setups.

Ransomware injection

For instance:

    Faulty signals regarding unlicensed software program.

    In particular areas, the Trojans often wrongfully report having detected some unlicensed applications made it possible for on the sufferer’s device. The sharp then requires the customer to pay the ransom.

    Faulty declarations regarding illegal web content.

    In countries where software application piracy is much less prominent, this technique is not as effective for the cyber fraudulences. Alternatively, the Backdoor:Win32/Blackhole.Z popup alert might wrongly claim to be originating from a police establishment and will certainly report having located kid pornography or other unlawful data on the tool.

    Backdoor:Win32/Blackhole.Z popup alert might falsely declare to be deriving from a legislation enforcement institution and also will report having situated kid pornography or other unlawful information on the tool. The alert will in a similar way have a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: 4DCDEED3
md5: d443a3d432fe844df192481b784a1c7f
name: D443A3D432FE844DF192481B784A1C7F.mlw
sha1: fa1b9bf35e4af392e1c543e12ffe5c2ee1093d91
sha256: 5a843297d3f2cec4f188d0f594259ae948ed4cad773aa20eef795e372ce6b46b
sha512: e347aabefc0a919b84bca4627c68d71e09ddf9da6e18cae3d1e4d3ffe3ae931cadd9ed89934393f9d24024a27d0761048895576d57101e1caae4a4d7f3f4b50d
ssdeep: 12288:orFDUdW3a/gvWlqr5l/ecETSU9C+T/yE1:MFIdWfvWOiW+T/y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: spoolss.dll
FileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 5.1.2600.2180
FileDescription: Spooler SubSystem DLL
OriginalFilename: spoolss.dll
Translation: 0x0000 0x04b0

Backdoor:Win32/Blackhole.Z also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 7000000f1 )
Elastic malicious (high confidence)
DrWeb BackDoor.BlackHole.2484
Cynet Malicious (score: 100)
CAT-QuickHeal Backdoor.Delf.19611
ALYac Generic.Hupigon.PAS.EC4CFD2C
Cylance Unsafe
Zillya Backdoor.Singu.Win32.693
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Backdoor:Win32/Blackhole.b44cad7f
K7GW Trojan ( 7000000f1 )
Cybereason malicious.432fe8
Baidu Win32.Trojan.BlackHole.a
Cyren W32/Hupigon.AT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/BlackHole
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.BlackHole-1
Kaspersky HEUR:Trojan-Ransom.Win32.PornoAsset.gen
BitDefender Generic.Hupigon.PAS.EC4CFD2C
NANO-Antivirus Trojan.Win32.BlackHole.dxibgh
ViRobot Backdoor.Win32.BlackHole.492544.F
MicroWorld-eScan Generic.Hupigon.PAS.EC4CFD2C
Tencent Win32.Trojan.Delf.Wpix
Ad-Aware Generic.Hupigon.PAS.EC4CFD2C
Sophos Mal/Generic-S
Comodo Backdoor.Win32.BlackHole.~AAC@13g9g
BitDefenderTheta AI:Packer.5504A7391C
VIPRE Trojan.Win32.Generic!SB.0
TrendMicro TROJ_FAM_0000755.TOMA
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
FireEye Generic.mg.d443a3d432fe844d
Emsisoft Generic.Hupigon.PAS.EC4CFD2C (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor/Heidong.hl
Webroot W32.Backdoor.Gen
Avira BDS/Hupigon.Gen
Kingsoft Win32.Hack.Singu..(kcloud)
Microsoft Backdoor:Win32/Blackhole.Z
AegisLab Trojan.Win32.PornoAsset.4!c
GData Generic.Hupigon.PAS.EC4CFD2C
McAfee BackDoor-CGX.h.gen
MAX malware (ai score=99)
VBA32 BScope.Backdoor.Singu
Panda Bck/BlackHole.AN
TrendMicro-HouseCall TROJ_FAM_0000755.TOMA
Rising Backdoor.Win32.BlackHole.bd (CLOUD)
Yandex Backdoor.Singu.UN
Ikarus Trojan.Crypter
MaxSecure Trojan.Malware.817311.susgen
Fortinet W32/Generic.AC.172A2C!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Backdoor:Win32/Blackhole.Z virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor:Win32/Blackhole.Z files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor:Win32/Blackhole.Z you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending