Malware

Mal/BlackMoon-A (file analysis)

Malware Removal

The Mal/BlackMoon-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/BlackMoon-A virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mal/BlackMoon-A?


File Info:

name: E5B708F45E628EEA1486.mlw
path: /opt/CAPEv2/storage/binaries/2c8024d3883fa23b5ae091b2139d1b7b597f4b12b3e983d5df019b92ddee7f6f
crc32: 8F24F954
md5: e5b708f45e628eea1486676582af4e2e
sha1: df99ca02a4b95f36bf7eca0a79214048fa6dafaa
sha256: 2c8024d3883fa23b5ae091b2139d1b7b597f4b12b3e983d5df019b92ddee7f6f
sha512: 97945cf73fdf4e00c1a366f881fbb5c6a3f9199acd8e88daceaf5c3eb5313a7fb7ae13729836add27c58285a5a7a8433320c30429550c037012ba2530df994fd
ssdeep: 3072:OVqSe5OmiEoAcCbZ6UKGIoutX8Ki3c3YT8VU:6qzOPI16UKHoSHec3YT8VU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E054C7D6D946C5F1F2611CB54DB1AB3E4978B1EB1D131F2ECFAC0DA01E921AA01D34BA
sha3_384: a9e5dfdef6e7c46642888e20f036ee1c72045aec8692384cd5c1e869538b39d9965560005060b67e6dd9a8ad498dcb5a
ep_bytes: e88b120000e8b311000033c0c3909090
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Mal/BlackMoon-A also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72354
FireEyeGeneric.mg.e5b708f45e628eea
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.dm
McAfeeDropper-FOU!E5B708F45E62
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusTrojan ( 000aef511 )
K7GWTrojan ( 005003ac1 )
BaiduWin32.Trojan.Agent.acb
VirITTrojan.Win32.Inject1.DIGN
SymantecW32.Madangel
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GWQO
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.BlackMoon-4255490-1
KasperskyTrojan-Dropper.Win32.Dinwod.acqn
BitDefenderTrojan.GenericKDZ.72354
NANO-AntivirusTrojan.Win32.Dinwod.dnwsrg
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Banker-NBH [Trj]
TencentTrojan-Dropper.Win32.Dinwod.hd
TACHYONTrojan/W32.GameteaSpy.Zen
EmsisoftTrojan.GenericKDZ.72354 (B)
F-SecureMalware.W32/Small.L
DrWebTrojan.Inject1.58305
VIPRETrojan.GenericKDZ.72354
TrendMicroTrojanSpy.Win32.BANKER.SMJC
Trapminemalicious.high.ml.score
SophosMal/BlackMoon-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Dinwod.pc
WebrootW32.Trojan.Gen
VaristW32/BlackMoon.C.gen!Eldorado
AviraW32/Small.L
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Dinwod!pz
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Generic.D11AA2
ZoneAlarmTrojan-Dropper.Win32.Dinwod.acqn
GDataWin32.Trojan.PSE.1YFXEY4
GoogleDetected
AhnLab-V3Dropper/Win.Dinwod.R645428
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36804.rqX@amwmA8l
MAXmalware (ai score=85)
VBA32TrojanDropper.Dinwod
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMJC
RisingStealer.OnlineGames!1.AB1D (CLASSIC)
IkarusTrojan.Win32.Agent
MaxSecureDropper.Dinwod.acqn
FortinetW32/Agent.RGU!tr
AVGWin32:Banker-NBH [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Dinwod.UNN(dyn)

How to remove Mal/BlackMoon-A?

Mal/BlackMoon-A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment