Categories: Malware

Mal/BlackMoon-A (file analysis)

The Mal/BlackMoon-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/BlackMoon-A virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mal/BlackMoon-A?


File Info:

name: E5B708F45E628EEA1486.mlwpath: /opt/CAPEv2/storage/binaries/2c8024d3883fa23b5ae091b2139d1b7b597f4b12b3e983d5df019b92ddee7f6fcrc32: 8F24F954md5: e5b708f45e628eea1486676582af4e2esha1: df99ca02a4b95f36bf7eca0a79214048fa6dafaasha256: 2c8024d3883fa23b5ae091b2139d1b7b597f4b12b3e983d5df019b92ddee7f6fsha512: 97945cf73fdf4e00c1a366f881fbb5c6a3f9199acd8e88daceaf5c3eb5313a7fb7ae13729836add27c58285a5a7a8433320c30429550c037012ba2530df994fdssdeep: 3072:OVqSe5OmiEoAcCbZ6UKGIoutX8Ki3c3YT8VU:6qzOPI16UKHoSHec3YT8VUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E054C7D6D946C5F1F2611CB54DB1AB3E4978B1EB1D131F2ECFAC0DA01E921AA01D34BAsha3_384: a9e5dfdef6e7c46642888e20f036ee1c72045aec8692384cd5c1e869538b39d9965560005060b67e6dd9a8ad498dcb5aep_bytes: e88b120000e8b311000033c0c3909090timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Mal/BlackMoon-A also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.72354
FireEye Generic.mg.e5b708f45e628eea
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.Generic.dm
McAfee Dropper-FOU!E5B708F45E62
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.BlackMoon
K7AntiVirus Trojan ( 000aef511 )
K7GW Trojan ( 005003ac1 )
Baidu Win32.Trojan.Agent.acb
VirIT Trojan.Win32.Inject1.DIGN
Symantec W32.Madangel
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.GWQO
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.BlackMoon-4255490-1
Kaspersky Trojan-Dropper.Win32.Dinwod.acqn
BitDefender Trojan.GenericKDZ.72354
NANO-Antivirus Trojan.Win32.Dinwod.dnwsrg
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Banker-NBH [Trj]
Tencent Trojan-Dropper.Win32.Dinwod.hd
TACHYON Trojan/W32.GameteaSpy.Zen
Emsisoft Trojan.GenericKDZ.72354 (B)
F-Secure Malware.W32/Small.L
DrWeb Trojan.Inject1.58305
VIPRE Trojan.GenericKDZ.72354
TrendMicro TrojanSpy.Win32.BANKER.SMJC
Trapmine malicious.high.ml.score
Sophos Mal/BlackMoon-A
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Dinwod.pc
Webroot W32.Trojan.Gen
Varist W32/BlackMoon.C.gen!Eldorado
Avira W32/Small.L
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.a.1000
Microsoft TrojanDropper:Win32/Dinwod!pz
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Trojan.Generic.D11AA2
ZoneAlarm Trojan-Dropper.Win32.Dinwod.acqn
GData Win32.Trojan.PSE.1YFXEY4
Google Detected
AhnLab-V3 Dropper/Win.Dinwod.R645428
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36804.rqX@amwmA8l
MAX malware (ai score=85)
VBA32 TrojanDropper.Dinwod
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.BANKER.SMJC
Rising Stealer.OnlineGames!1.AB1D (CLASSIC)
Ikarus Trojan.Win32.Agent
MaxSecure Dropper.Dinwod.acqn
Fortinet W32/Agent.RGU!tr
AVG Win32:Banker-NBH [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Dinwod.UNN(dyn)

How to remove Mal/BlackMoon-A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago