Trojan

Trojan:Win32/BlackMoon!pz removal guide

Malware Removal

The Trojan:Win32/BlackMoon!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/BlackMoon!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/BlackMoon!pz?


File Info:

name: 11F863AE5F7802DD09D0.mlw
path: /opt/CAPEv2/storage/binaries/6ff7d8b611e1c10c2c639bb9dc3ae61e6e5abff71f86335b9c6498e9922a7dc9
crc32: CC49B537
md5: 11f863ae5f7802dd09d070d38d59e629
sha1: 8d7679a8c87f56804f903053f098826e8d290b6d
sha256: 6ff7d8b611e1c10c2c639bb9dc3ae61e6e5abff71f86335b9c6498e9922a7dc9
sha512: 48b69ba5c26277ea6a09210a28320c419b2cc4722c833dfa4d0e365c0fd94d129567a744cc8d348b5bd84ddf9855ba53fb6071021c5bfc36432bfd327dd5526d
ssdeep: 24576:9riPHnUgRAlEpE8bhbJwHx0PmN+Xxr6ptXjXUv8U7Zl78nFP/GjIFWH7rsvfrRi:9x3tXH1i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D505FA33F121D863D1243BFD66B215283DB4476A38788933DFD89EB27CA9522CB5650E
sha3_384: fb1e04fa8f9cb8ddd59d69e68ba989b135919b04d4101e3a1664691c3e874bca7a7e13e21bbcbb2b0dfc134d1041aea4
ep_bytes: e8ebf30a00e8a1ec0a0033c0c3909090
timestamp: 2023-09-29 06:48:28

Version Info:

0: [No Data]

Trojan:Win32/BlackMoon!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dinwod.mgDt
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.436639
ClamAVWin.Dropper.Tiggre-9845940-0
FireEyeGeneric.mg.11f863ae5f7802dd
SkyhighBehavesLike.Win32.Generic.ch
ALYacGen:Variant.Lazy.436639
Cylanceunsafe
ZillyaTrojan.GenericML.Win32.42884
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusTrojan ( 005931081 )
AlibabaTrojan:Win32/BlackMoon.c2fa22ac
K7GWTrojan ( 005931081 )
Cybereasonmalicious.8c87f5
ArcabitTrojan.Lazy.D6A99F
BitDefenderThetaGen:NN.ZexaF.36608.ZqX@aaAeH7g
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.BlackMoon.A suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Lazy.436639
AvastWin32:Malware-gen
EmsisoftGen:Variant.Lazy.436639 (B)
VIPREGen:Variant.Lazy.436639
TrendMicroTROJ_GEN.R002C0DJ823
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GenericML.dnn
GoogleDetected
Antiy-AVLTrojan/Win32.Blamon.a
Kingsoftmalware.kb.a.861
MicrosoftTrojan:Win32/BlackMoon!pz
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataWin32.Trojan-Stealer.BlackMoon.D
VaristW32/Blackmoon.CM.gen!Eldorado
AhnLab-V3Trojan/Win.AR.R609465
McAfeeGenericRXJH-AR!11F863AE5F78
MAXmalware (ai score=80)
VBA32BScope.Trojan.Blamon
MalwarebytesGeneric.Trojan.Malpack.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0DJ823
RisingTrojan.Agent!1.E562 (CLASSIC)
IkarusPUA.BlackMoon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.WP!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/BlackMoon!pz?

Trojan:Win32/BlackMoon!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment