Backdoor

Backdoor.MSIL.Bladabindi.bsok removal tips

Malware Removal

The Backdoor.MSIL.Bladabindi.bsok is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Bladabindi.bsok virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.Bladabindi.bsok?


File Info:

name: 64D3C106256717C21A16.mlw
path: /opt/CAPEv2/storage/binaries/df59ad9690edfee287be29a4bdda13da607a6dff550d740db5d56a28ba939148
crc32: 4748BA0A
md5: 64d3c106256717c21a16ab5409922256
sha1: 4abca12fe720efa446a367d935b18291553b17a9
sha256: df59ad9690edfee287be29a4bdda13da607a6dff550d740db5d56a28ba939148
sha512: 9969ff665ece0c5277d0dd4e320acd8a36a7dc2fa8ffbaa3378679412a76a6cd8ba3bd89cee3c3219159514a6ddba3aaeb24770c9a706224bd6817b9ab548999
ssdeep: 24576:eJdC6fPKMY1c1z3pCkBs3v6DNHsZ7HqNRhgJ7PvYuIM:afPA1cDA/Z7H4rgBrIM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1373533D81C5BB465D24427B8733BF7CA3897ACD13C1EA586C8C39E2718766089DCD8E9
sha3_384: 789d37e3a02b768945ec38c5475f2ef5684f04e2e500827824ba91ca5c697f25bddc6ff2261e644356eb2865ec634dd7
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2022-01-30 17:03:32

Version Info:

0: [No Data]

Backdoor.MSIL.Bladabindi.bsok also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.64d3c106256717c2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004beeaf1 )
AlibabaMalware:Win32/Dorpal.ali1000029
K7GWTrojan ( 004beeaf1 )
Cybereasonmalicious.fe720e
BitDefenderThetaGen:NN.ZexaF.34212.frW@aODWiWm
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
Paloaltogeneric.ml
ClamAVWin.Malware.Agen-9774868-0
KasperskyBackdoor.MSIL.Bladabindi.bsok
AvastWin32:RATX-gen [Trj]
TencentMsil.Backdoor.Bladabindi.Wqdf
SophosMal/Generic-S
IkarusPUA.Packed.Enigma
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmBackdoor.MSIL.Bladabindi.bsok
GDataMSIL.Backdoor.Bladabindi.JQ4COL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.R360519
Acronissuspicious
McAfeeArtemis!64D3C1062567
VBA32Trojan.Zpevdo
MalwarebytesSpyware.RaccoonStealer
APEXMalicious
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.139105714.susgen
FortinetRiskware/Application
AVGWin32:RATX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor.MSIL.Bladabindi.bsok?

Backdoor.MSIL.Bladabindi.bsok removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment