Home > Trojan > BlackMoon Banking Trojan – Remove It Completely
THREAT REMOVAL

BlackMoon Banking Trojan – Remove It Completely

blackmoon-trojan-main-sensorstechforumA massive campaign against South Korean users, associated with a Trojan known as BlackMoon has been boosted, reports indicate. Fortinet security experts indicate that the BlackMoon menace discovered initially in 2014, is back with a new campaign. It has already caused over 100,000 successful infections. As soon as this Trojan is installed on the computers of affected users, it aims to display to them various phishing websites where if users enter their financial information, the Trojan steals it.

Threat Summary

Name

BlackMoon

Type Banking Malware
Short Description Steals financial and banking account information as well as other data.
Symptoms The user may witness network traffic to the command and control centers of the BlackMoon trojan. (See below)
Distribution Method Via a malicious executable downloaded from a drive-by web link.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join our forum to Discuss BlackMoon Banking Trojan.

BlackMoon Banking Trojan – Spread

In order to be widespread successfully, the BlackMoon is believed to use websites of malicious character. Researchers report that the cyber-criminal gang behind the BlackMoon may have uploaded an executable on a malicious web link. This is a sophisticated procedure because such executables may be spread via different means:

  • Posted as spammed comments on websites via Referral Spam bots.
  • Featured in the body of spam-emails as web links which pretend to be legitimate vendors, like PayPal, eBay, etc.
  • Sent in chat messages from fake Facebook profiles or other social media or cyber-communication platforms.

BlackMoon Banking Trojan – In-Depth Analysis

It was reported that the old version of BlackMoon used to attack the Hosts file of a given web browser since it is the main file responsible for URLs, advertisements and other web content. Upon modification, this file was immediately hijacked and modified. This resulted in browser redirects to phishing pages which prompted users to enter their financial information.

Now the infection method is believed to be conducted via a malicious PAC(Proxy Auto-Configuration) file via which it hijacks the user credentials with the assistance of carefully written JavaScript code. To run undetected, the PAC is heavily obfuscated.

The malware also has a pre-set list of Korean websites whose hashes are embedded in it. Via a special script, as soon as one of those websites is detected in the infected computer, the malware displays a pop-up, reported to be an error message:

bm_sc

After this pop-up, BlackMoon immediately causes a browser redirect which leads to a credentials phishing page:

4_png_blackmoon(1)

The web pages feature all types of personal and financial information, like name, address, credit card numbers, security numbers and other crucial information which may be profitable for cyber criminals.

What is even worse is that BlackMoon is compatible with almost all web browsers, massively used for Windows, like Google Chrome, Mozilla Firefox, Microsoft Edge. Besides this, researchers have also reported that BlackMoon uses debugging techniques in order to prevent malware researchers or at least delay them greatly from looking into this virus.

BlackMoon Banking Trojan has also been reported to create a malicious process CACLS.EXE, which can fool users that it is a legitimate process, however this process has been reported by Fortinet researchers to not be such that will remain active in the task manager for extended periods of time.

In addition to this, BlackMoon Banking Trojan was also reported to modify or create values in the following registry keys , according to Fortinet Researchers:

→ HKCU\Software\Microsoft\Internet Explorer\Main – StartPage
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings – AutoConfigURL
HKCU\Software\Microsoft\Windows Script\Settings – JITDebug
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Attacks by the BlackMoon threat are believed to be originating from hundreds of different MAC addresses, however the command and control servers of the malware’s botnet are reported to be the following:

&rarr:100.43.185.34,174.139.0.211,107.151.158.196,206.161.216.35,207.226.136.14,100.43.185.42,174.139.194.82,205.209.141.84

Besides being focused on stealing the financial information of users, BlackMoon may also use its Trojan functions to collect other critical data as well. Here is what it may also steal:

  • Mobile number.
  • Passwords.
  • Social Security Numbers.
  • Keystrokes.
  • Whether the computer is part of an organization or a home machine.

How to Detect If You Are Infected by BlackMoon Banking Trojan

In case you feel like your financial information has been compromised, we strongly advise you to follow these instructions in order to check whether or not your computer has been infected with BlackMoon:

Step 1: Download and Install Wireshark

Wireshark is a network sniffing program which sniffs all of the incoming and outgoing packets on your computer. It will help capture malicious information which could be associated with BlackMoon. You can download it by entering their official website via the link below and choosing your operating system and version (Windows 32-bit, Windows 64-bit, macOS).

Enter Wireshark Official Download Page

Step 2: Start Wireshark and configure it to start sniffing packets.

To do this, just start Wireshark after you install it. Then click on your internet connection type from which you will sniff information. You should be able to detect it by the higher amount of traffic generated in its histogram graphic, like in the picture below:

1

Step 3: Find the packet you are looking for.

Here is where the tricky part comes in. As soon as the packets start to appear you will most likely see the e-mail addresses which are associated with them. You can try to compare from the IP addresses of the command and control servers provided by Fortinet in above (starting with 100.43.185.34). As soon as you see a packet of information coming from one of the addresses, your computer may be infected by this malware.

2

However, bear in mind that the cyber-criminals behind this malware are most likely migration experts, meaning that they will often use different ip addresses and this is why you should perform a research in google or find a database of associated IP addresses by paste-ing one address in Cqcounter.com/whois. The more IP addresses associated with BlackMoon attacks you collect the higher the possibility you find a match by using Wireshark.

What to Do If I Am Infected?

In case you are an unfortunate victim by this virus, the first and utmost thing you should do Is to (i)shut down your computer from the power and evaluate how much information is compromised. After this, we strongly advise you to (ii)change all of the credentials and transfer your funds to another bank account, preferably in a foreign bank. For maximum security we advise you to use more than one bank account. After doing this, you can proceed with (iii)changing all of your account passwords from a safe computer and removing this malware from yours.

To remove BlackMoon banking Trojan, we strongly recommend that you follow our step-by-step instructions below. They are carefully designed so that you can detect and delete everything associated with this Banking Trojan from your computer. Since manual removal may take you some time, we strongly advise you to use an advanced anti-malware program which will swiftly detect this and other associated malware and permanently delete them from your computer as well as protect it in the future.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


Preparation before removing BlackMoon.

Before starting the actual removal process, we recommend that you do the following preparation steps.

  • Make sure you have these instructions always open and in front of your eyes.
  • Do a backup of all of your files, even if they could be damaged. You should back up your data with a cloud backup solution and insure your files against any type of loss, even from the most severe threats.
  • Be patient as this could take a while.
  • Scan for Malware
  • Fix Registries
  • Remove Virus Files

Step 1: Scan for BlackMoon with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

SpyHunter 5 Scan Step 1


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

SpyHunter 5 Scan Step 2


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

SpyHunter 5 Scan Step 3

If any threats have been removed, it is highly recommended to restart your PC.

Step 2: Clean any registries, created by BlackMoon on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by BlackMoon there. This can happen by following the steps underneath:


1. Open the Run Window again, type "regedit" and click OK.
Remove Virus Trojan Step 6


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
Remove Virus Trojan Step 7


3. You can remove the value of the virus by right-clicking on it and removing it.
Remove Virus Trojan Step 8 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

Step 3: Find virus files created by BlackMoon on your PC.


1.For Windows 8, 8.1 and 10.

For Newer Windows Operating Systems

1: On your keyboard press + R and write explorer.exe in the Run text box and then click on the Ok button.

Remove Virus Trojan Step 9

2: Click on your PC from the quick access bar. This is usually an icon with a monitor and its name is either “My Computer”, “My PC” or “This PC” or whatever you have named it.

Remove Virus Trojan Step 10

3: Navigate to the search box in the top-right of your PC's screen and type “fileextension:” and after which type the file extension. If you are looking for malicious executables, an example may be "fileextension:exe". After doing that, leave a space and type the file name you believe the malware has created. Here is how it may appear if your file has been found:

file extension malicious

N.B. We recommend to wait for the green loading bar in the navigation box to fill up in case the PC is looking for the file and hasn't found it yet.

2.For Windows XP, Vista, and 7.

For Older Windows Operating Systems

In older Windows OS's the conventional approach should be the effective one:

1: Click on the Start Menu icon (usually on your bottom-left) and then choose the Search preference.

Remove Virus Trojan

2: After the search window appears, choose More Advanced Options from the search assistant box. Another way is by clicking on All Files and Folders.

Remove Virus Trojan Step 11

3: After that type the name of the file you are looking for and click on the Search button. This might take some time after which results will appear. If you have found the malicious file, you may copy or open its location by right-clicking on it.

Now you should be able to discover any file on Windows as long as it is on your hard drive and is not concealed via special software.

BlackMoon FAQ

What Does BlackMoon Trojan Do?

The BlackMoon Trojan is a malicious computer program designed to disrupt, damage, or gain unauthorized access to a computer system.

It can be used to steal sensitive data, gain control over a system, or launch other malicious activities.

Can Trojans Steal Passwords?

Yes, Trojans, like BlackMoon, can steal passwords. These malicious programs are designed to gain access to a user's computer, spy on victims and steal sensitive information such as banking details and passwords.

Can BlackMoon Trojan Hide Itself?

Yes, it can. A Trojan can use various techniques to mask itself, including rootkits, encryption, and obfuscation, to hide from security scanners and evade detection.

Can a Trojan be Removed by Factory Reset?

Yes, a Trojan can be removed by factory resetting your device. This is because it will restore the device to its original state, eliminating any malicious software that may have been installed. Bear in mind, that there are more sophisticated Trojans, that leave backdoors and reinfect even after factory reset.

Can BlackMoon Trojan Infect WiFi?

Yes, it is possible for a Trojan to infect WiFi networks. When a user connects to the infected network, the Trojan can spread to other connected devices and can access sensitive information on the network.

Can Trojans Be Deleted?

Yes, Trojans can be deleted. This is typically done by running a powerful anti-virus or anti-malware program that is designed to detect and remove malicious files. In some cases, manual deletion of the Trojan may also be necessary.

Can Trojans Steal Files?

Yes, Trojans can steal files if they are installed on a computer. This is done by allowing the malware author or user to gain access to the computer and then steal the files stored on it.

Which Anti-Malware Can Remove Trojans?

Anti-malware programs such as SpyHunter are capable of scanning for and removing Trojans from your computer. It is important to keep your anti-malware up to date and regularly scan your system for any malicious software.

Can Trojans Infect USB?

Yes, Trojans can infect USB devices. USB Trojans typically spread through malicious files downloaded from the internet or shared via email, allowing the hacker to gain access to a user's confidential data.

About the BlackMoon Research

The content we publish on SensorsTechForum.com, this BlackMoon how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific trojan problem.

How did we conduct the research on BlackMoon?

Please note that our research is based on an independent investigation. We are in contact with independent security researchers, thanks to which we receive daily updates on the latest malware definitions, including the various types of trojans (backdoor, downloader, infostealer, ransom, etc.)

Furthermore, the research behind the BlackMoon threat is backed with VirusTotal.

To better understand the threat posed by trojans, please refer to the following articles which provide knowledgeable details.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree