Categories: Backdoor

Backdoor.MSIL.Bladabindi.bwkw (file analysis)

The Backdoor.MSIL.Bladabindi.bwkw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Bladabindi.bwkw virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Deletes executed files from disk
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Backdoor.MSIL.Bladabindi.bwkw?


File Info:

name: 407163C94A228C8692CA.mlwpath: /opt/CAPEv2/storage/binaries/545610642cafbdff44038edbf6d246fc9e188826a54fce317178d1c9557d1307crc32: 69D533FCmd5: 407163c94a228c8692cabc567882707dsha1: b33b0c2ab442e0c714ab71f2a2d4015a9fa7f2e9sha256: 545610642cafbdff44038edbf6d246fc9e188826a54fce317178d1c9557d1307sha512: 87dc9cc565e09dc1a081c229e96a9b105a001feacbbc0544b1c28a63be93160201afa762237b1c335c847586b636165cf81e6a1a44fd2b9eede57623735c6d3dssdeep: 24576:6F98KKTZ0C/1ZR0U1PXJHEeqbvtNKgoaa:SIT+C/13zBH2T5Tatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10A35331B1B6D62D9FF86A2BE040FCBF12B66EE280F0744816BD49D17F9393604D8B525sha3_384: a89b9a2ff0b8b3ade4a268eb9995bfd711b85f4ceb6cbbad9bce942a4b48547b08a4b756f473c7371f67190929e5900fep_bytes: e8b59110006a00ff15a4c05000c3b900timestamp: 2022-10-05 08:43:42

Version Info:

FileDescription: Mega JoinerProductName: Mega JoinerFileVersion: 0.6.0.0ProductVersion: 0.6.0.0LegalCopyright: OriginalFilename: Translation: 0x0409 0x0000

Backdoor.MSIL.Bladabindi.bwkw also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.MSIL.Agent.m!c
DrWeb Trojan.MulDrop20.65224
MicroWorld-eScan Gen:Variant.ExNuma.1
FireEye Generic.mg.407163c94a228c86
ALYac Gen:Variant.ExNuma.1
Cylance Unsafe
VIPRE Gen:Variant.ExNuma.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058ee541 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 0058ee541 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.A70275C11E
Cyren W32/ExNuma.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HNPY
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DJ522
Paloalto generic.ml
Kaspersky Backdoor.MSIL.Bladabindi.bwkw
BitDefender Gen:Variant.ExNuma.1
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Kryptik.zad
Ad-Aware Gen:Variant.ExNuma.1
Emsisoft Gen:Variant.ExNuma.1 (B)
TrendMicro TROJ_GEN.R002C0DJ522
McAfee-GW-Edition GenericRXQL-MR!407163C94A22
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.QuasarRAT.B
Google Detected
Avira HEUR/AGEN.1215601
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.50E8
Arcabit Trojan.ExNuma.1
ZoneAlarm Backdoor.MSIL.Bladabindi.bwkw
Microsoft VirTool:Win32/Pucrpt.A!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R442274
McAfee GenericRXQL-MR!407163C94A22
TACHYON Backdoor/W32.Agent.1117184.B
VBA32 BScope.TrojanSpy.Stealer
Malwarebytes Trojan.Dropper
Rising Trojan.GenKryptik!8.AA55 (TFE:2:rHqDW0siAcL)
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.189894617.susgen
Fortinet W32/Kryptik.HNPY!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.94a228
Panda Trj/GdSda.A

How to remove Backdoor.MSIL.Bladabindi.bwkw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago