Backdoor

Backdoor.MSIL.Bladabindi.boya malicious file

Malware Removal

The Backdoor.MSIL.Bladabindi.boya is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Bladabindi.boya virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • CAPE detected the EnigmaStub malware family
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.Bladabindi.boya?


File Info:

name: 717DF39AB37AEAA8032A.mlw
path: /opt/CAPEv2/storage/binaries/55ec81ae7c6bf3a271951301a11d5b443b1653fd1d4020dd0f2de2dc93a3f160
crc32: 01E4D10B
md5: 717df39ab37aeaa8032a15addf0fe320
sha1: 9ae2af78018a7aaf2ed700da4537448620fba6bd
sha256: 55ec81ae7c6bf3a271951301a11d5b443b1653fd1d4020dd0f2de2dc93a3f160
sha512: 317d9904d01fe9021be54e850eba0d5d1e24886f2dfb90cbeb93d92962e27feec47308116471b0943c2201023f231370cb0a261ac87b9e98d9eabd7532a349f8
ssdeep: 24576:8dlcni47grXi2CgLEpKaScqzAclZBG9MwLs:8d4SS2CWzAcLB8MMs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1733522B06C8FF413D14BAAB50950EFAFD568395C4E886D5A22B3AF6E3F7336C5450812
sha3_384: 804f9ccc7eeaf1b00cae3d2cbd85052fdaefc3d5f93777df06335f8256ed1928edb47ef49f6905717407ec6cb8176f91
ep_bytes: e861000000e979feffff6860bb440064
timestamp: 2021-07-12 15:24:10

Version Info:

0: [No Data]

Backdoor.MSIL.Bladabindi.boya also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.37226855
FireEyeGeneric.mg.717df39ab37aeaa8
ALYacTrojan.GenericKD.37226855
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004befdb1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 004befdb1 )
Cybereasonmalicious.8018a7
BitDefenderThetaGen:NN.ZexaF.34182.azW@aC9OVjl
CyrenW32/Trojan.QIEA-5779
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.MSIL.Bladabindi.boya
BitDefenderTrojan.GenericKD.37226855
AvastWin32:Malware-gen
TencentMsil.Backdoor.Bladabindi.Afrp
EmsisoftTrojan.GenericKD.37226855 (B)
ZillyaBackdoor.Bladabindi.Win32.25902
McAfee-GW-EditionBehavesLike.Win32.Mytob.tc
SophosMal/Generic-S
IkarusPUA.Packed.Enigma
AviraHEUR/AGEN.1128053
MicrosoftBackdoor:MSIL/Bladabindi.AJ
ZoneAlarmBackdoor.MSIL.Bladabindi.boya
GDataTrojan.GenericKD.37226855
CynetMalicious (score: 100)
McAfeeArtemis!717DF39AB37A
MAXmalware (ai score=86)
VBA32Trojan.Inject
MalwarebytesMalware.Heuristic.1003
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazpT0a7GI/OE5fXgDReNNxhG)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.119645955.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Backdoor.MSIL.Bladabindi.boya?

Backdoor.MSIL.Bladabindi.boya removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment