Backdoor

Backdoor.MSIL.Bladabindi.bsnh information

Malware Removal

The Backdoor.MSIL.Bladabindi.bsnh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Bladabindi.bsnh virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempted to write directly to a physical drive
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.MSIL.Bladabindi.bsnh?


File Info:

name: 731CE7AC9DD4507215EB.mlw
path: /opt/CAPEv2/storage/binaries/6c3acfb7f48b4c8b47d91104119818264e07d535f7c3a10e681aad8a611b456f
crc32: 2706770C
md5: 731ce7ac9dd4507215ebe2e3d59af153
sha1: 7efd4b0e3b761c50c1098a288bc8228fcc4531bf
sha256: 6c3acfb7f48b4c8b47d91104119818264e07d535f7c3a10e681aad8a611b456f
sha512: 14a3887fa832c6261efc01dcf59ccc1f9563e6e6ed39ec95eaf1bf58edd1102ee13c00f8632f6d7892f934ae30da44b7bd5e97c14e553af6b0fbe7bcead2ed6e
ssdeep: 24576:gYm4ufHLfjY/HU5RzQ+f65qF/+PtT3B6efS50XW5Nybcd:9XUrE/URzffL0Pu0X4yi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146353347BC6C3C98FAD76AB19601E7FA70BC96C55A7B116F93333075680E03EE216462
sha3_384: 316c120ca1f4275cee36445415d07f1688ab91f6733d2da4ac89a585cfe42aab71a75d2e5aa96f510503630bba99199d
ep_bytes: e861000000e979feffff6860bb440064
timestamp: 2022-01-27 19:49:00

Version Info:

0: [No Data]

Backdoor.MSIL.Bladabindi.bsnh also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.Convagent.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.3994
MicroWorld-eScanTrojan.GenericKD.48151365
FireEyeGeneric.mg.731ce7ac9dd45072
ALYacTrojan.GenericKD.48151365
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00537b481 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 00537b481 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34182.fzW@aid8JPo
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.AK
TrendMicro-HouseCallTROJ_GEN.R002C0DAR22
Paloaltogeneric.ml
ClamAVWin.Malware.Bladabindi-9837421-0
KasperskyBackdoor.MSIL.Bladabindi.bsnh
BitDefenderTrojan.GenericKD.48151365
AvastWin32:Trojan-gen
EmsisoftTrojan.GenericKD.48151365 (B)
TrendMicroTROJ_GEN.R002C0DAR22
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusTrojan-Dropper.MSIL.Agent
AviraHEUR/AGEN.1128053
Antiy-AVLTrojan/Generic.ASMalwS.351815B
MicrosoftBackdoor:MSIL/Bladabindi.AJ
ZoneAlarmBackdoor.MSIL.Bladabindi.bsnh
GDataTrojan.GenericKD.48151365
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.R329297
McAfeeArtemis!731CE7AC9DD4
MAXmalware (ai score=86)
VBA32Trojan.Inject
MalwarebytesBackdoor.Bladabindi
APEXMalicious
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
YandexTrojan.Enigma!yacp2Asj1jA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_88%
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Cybereasonmalicious.e3b761
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Backdoor.MSIL.Bladabindi.bsnh?

Backdoor.MSIL.Bladabindi.bsnh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment