Trojan

Trojan:Win32/BlackMoon!pz removal guide

Malware Removal

The Trojan:Win32/BlackMoon!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/BlackMoon!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/BlackMoon!pz?


File Info:

name: A71229629EBA051161FE.mlw
path: /opt/CAPEv2/storage/binaries/3eb15ba1a164718bcbb354aa370dda3aec1e18f050bfdebfd6be496eea0dfdc0
crc32: 8CDB7B44
md5: a71229629eba051161feeef5e408d758
sha1: f4c8cf5151d277f8b7106dbdc9506bdf2fba31fe
sha256: 3eb15ba1a164718bcbb354aa370dda3aec1e18f050bfdebfd6be496eea0dfdc0
sha512: 433d251c9732f22a43cd3745dc6713d3a4878fee38b9dfa3eacfa24201548667235c3fe91671c11e30f36dd16e2c7de342e1b1a0ab5e5bae74880f8556b0446c
ssdeep: 196608:XRZ2EUMlupztwdBRcL0uhrrvRura7e8hf5C+ibYmMf/6dIauFz2s0Ax:BZOMluEcdVrvQAeQs5bYmG/6d+2q
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T179A6237722B50089D1E9CC3A9537BEE471F6036B4B826C7895F7ADC139325E4F212A93
sha3_384: 1ac4b20019b1901cc98f7c158006f2cf635ec90fbf246c74af7d4337a84f6fc3a4db4502bce6edbd4165b5c6628a3af3
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2022-11-16 08:12:38

Version Info:

0: [No Data]

Trojan:Win32/BlackMoon!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Macri.mBy9
MicroWorld-eScanGen:Variant.Tedy.366027
ClamAVWin.Dropper.Tiggre-9845940-0
FireEyeGeneric.mg.a71229629eba0511
SkyhighBehavesLike.Win32.BadFile.tc
McAfeeArtemis!A71229629EBA
Cylanceunsafe
SangforTrojan.Win32.Save.BlackMoon
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005931081 )
K7AntiVirusTrojan ( 005931081 )
BitDefenderThetaGen:NN.ZedlaF.36680.@t5@aS2HFpj
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.BlackMoon.A suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Packed.Win32.Agent.gen
BitDefenderGen:Variant.Tedy.366027
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.11b9aa0c
SophosMal/Generic-S
VIPREGen:Variant.Fragtor.283890
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Tedy.366027
VaristW32/Blackmoon.BA.gen!Eldorado
Antiy-AVLTrojan/Win32.Blamon.a
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.Win32.Kuluoz.DLL@5t8nbt
ArcabitTrojan.Tedy.D595CB
ZoneAlarmHEUR:Packed.Win32.Agent.gen
MicrosoftTrojan:Win32/BlackMoon!pz
GoogleDetected
AhnLab-V3Trojan/Win.Evo-gen.R607381
ALYacGen:Variant.Fragtor.283890
MAXmalware (ai score=83)
RisingTrojan.Generic@AI.82 (RDML:NePO0AP7sGfLBEdZH/EJBQ)
IkarusTrojan.Win32
MaxSecureTrojan.Malware.192951105.susgen
FortinetW32/Blackmoon.D!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/BlackMoon!pz?

Trojan:Win32/BlackMoon!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment