Backdoor

Backdoor.MSIL.Bladabindi.cecg removal

Malware Removal

The Backdoor.MSIL.Bladabindi.cecg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Bladabindi.cecg virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.MSIL.Bladabindi.cecg?


File Info:

name: 473D7ADCBFCB83B0574E.mlw
path: /opt/CAPEv2/storage/binaries/2eb9fb38aa027d72b5b6d4376fbe139f085552fbd5d2de6e4d6b51d55d096531
crc32: 8B1CF118
md5: 473d7adcbfcb83b0574e82778b457b52
sha1: 0ba5b8a293f761b8b794d5a5221a89508d63545d
sha256: 2eb9fb38aa027d72b5b6d4376fbe139f085552fbd5d2de6e4d6b51d55d096531
sha512: aa149dda9192901c748a17dc1c27f0d20657fb4b65233777cc88f710b44ab98f5ba375412daa846898a6e757369763afe85aaf4fecfa48948379bf28c9bf4aea
ssdeep: 24576:Th0Yt7x7ZYiwQut1653AGqsi0hco+D+X3hzk8rbZXbOCuKvq6xh5J00:d0Yt/1zm1qnX3BhZym/0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D4533ABDCB980E9C7C17531BA4D8CD15CB9D605C160D7E8E4E61A0B335CE8DAB87362
sha3_384: 2b096455d6d2004486c6fe09eae1e9580ad03db5bd704cf16f53ecb3c5fccef0b16554ce46a6b84fb849f182d9f8d6fd
ep_bytes: eb08009203000000000060e800000000
timestamp: 2023-12-02 17:46:08

Version Info:

0: [No Data]

Backdoor.MSIL.Bladabindi.cecg also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.m!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.70662827
SkyhighBehavesLike.Win32.Generic.tc
McAfeeGenericRXMR-KT!3B44DE9E46D8
MalwarebytesMachineLearning/Anomalous.100%
ZillyaBackdoor.Bladabindi.Win32.30625
SangforSuspicious.Win32.Save.ins
AlibabaBackdoor:MSIL/Bladabindi.827dd7f8
Cybereasonmalicious.293f76
BitDefenderThetaGen:NN.ZexaF.36680.jzW@a0YbMlk
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.M suspicious
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Zusy-9973184-0
KasperskyBackdoor.MSIL.Bladabindi.cecg
BitDefenderTrojan.GenericKD.70662827
AvastWin32:BackdoorX-gen [Trj]
TencentMsil.Backdoor.Bladabindi.Vwhl
EmsisoftTrojan.GenericKD.70662827 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.GenericKD.70662827
TrendMicroTROJ_GEN.R002C0PL223
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.70662827
VaristW32/Trojan.FFG.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan[Packed]/Win32.EnigmaProtector
Kingsoftmalware.kb.a.994
ArcabitTrojan.Generic.D4363AAB
ZoneAlarmBackdoor.MSIL.Bladabindi.cecg
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.R329297
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002C0PL223
RisingWin32.KUKU.kt (CLASSIC)
IkarusTrojan.Dropper.Agent
MaxSecureTrojan.Malware.221200979.susgen
FortinetRiskware/Application
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.MSIL.Bladabindi.cecg?

Backdoor.MSIL.Bladabindi.cecg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment