Trojan

Trojan:Win32/BlackMoon!pz (file analysis)

Malware Removal

The Trojan:Win32/BlackMoon!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/BlackMoon!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/BlackMoon!pz?


File Info:

name: 97F99041F5598C106A9F.mlw
path: /opt/CAPEv2/storage/binaries/8a7ae3f2900718c2773dc7723432aeeeb539fb01cb6f1fa45add18b4f66c3aab
crc32: DBFA348A
md5: 97f99041f5598c106a9f3db00fb4ac87
sha1: 01757c8c3a192cd3869645ab5b272dce2d23caca
sha256: 8a7ae3f2900718c2773dc7723432aeeeb539fb01cb6f1fa45add18b4f66c3aab
sha512: 100f6c9a4bb2b555ce36a9c6855c408d9e5075a25fdb9e3a52c26aefc3be984597b63e96e8dc0a427df9b82e80e5492488ca1687c54f04938a0ebf2cd8bcb40a
ssdeep: 12288:V5Fq0jL0QSrUiRoi1DRMKw/F71nDowIXEa5RsSks8pKoEzdZKrvvgq9RjIBKXyvB:V5Fq8L0QSrUiRoEw/F7p8wIXEa5RsSkO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16CF4F933B115CCA3D1203AFA62A216283DF857683C799933DFE49EA67CB4522CF5650D
sha3_384: a3d00fce4c194f539ec9f1d646889db1b0db332a00f6ae48e1381dfe420ad2fa426f3a5f696d0c63be3f2280828048a4
ep_bytes: e83bc00900e874b8090033c0c3909090
timestamp: 2023-11-20 09:13:09

Version Info:

0: [No Data]

Trojan:Win32/BlackMoon!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dinwod.mgDt
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.97f99041f5598c10
SkyhighBehavesLike.Win32.Generic.bh
McAfeeGenericRXJH-AR!97F99041F559
Cylanceunsafe
ZillyaTrojan.GenericML.Win32.47287
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusTrojan ( 005930da1 )
AlibabaPacked:Win32/BlackMoon_AGen.dd7463a8
K7GWTrojan ( 005930da1 )
Cybereasonmalicious.c3a192
ArcabitTrojan.Lazy.D6A99F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.BlackMoon.A suspicious
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Lazy.436639
NANO-AntivirusTrojan.Win32.Mlw.kdzsdn
MicroWorld-eScanGen:Variant.Lazy.436639
AvastWin32:MalwareX-gen [Trj]
SophosMal/Generic-S
VIPREGen:Variant.Lazy.436639
TrendMicroTROJ_GEN.R03BC0PKR23
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.436639 (B)
IkarusPUA.BlackMoon
GoogleDetected
Antiy-AVLTrojan/Win32.Blamon.a
Kingsoftmalware.kb.a.967
MicrosoftTrojan:Win32/BlackMoon!pz
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
GDataWin32.Trojan-Stealer.BlackMoon.D
VaristW32/Blackmoon.CM.gen!Eldorado
AhnLab-V3Trojan/Win.AR.R610884
BitDefenderThetaGen:NN.ZexaF.36608.TqX@aCAmOvg
ALYacGen:Variant.Lazy.436639
MAXmalware (ai score=82)
VBA32BScope.Trojan.Blamon
MalwarebytesGeneric.Trojan.Malpack.DDS
TrendMicro-HouseCallTROJ_GEN.R03BC0PKR23
RisingTrojan.Generic@AI.100 (RDML:6s86trM0NGZIQ5qEbaLdKA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.185628869.susgen
FortinetRiskware/Blackmoon
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/BlackMoon!pz?

Trojan:Win32/BlackMoon!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment