Backdoor

Backdoor.Win32.Bladabindi.adn information

Malware Removal

The Backdoor.Win32.Bladabindi.adn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Bladabindi.adn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Bladabindi.adn?


File Info:

name: 70F58ADA73E277B8E144.mlw
path: /opt/CAPEv2/storage/binaries/8a635c5c336822962b884827685e7f77c8f25e1b4d5924f338f84100b9650c43
crc32: BA4A4600
md5: 70f58ada73e277b8e144abc6bfceb0b6
sha1: a8659c998946f3f5354ac8e6d321ffda66c84636
sha256: 8a635c5c336822962b884827685e7f77c8f25e1b4d5924f338f84100b9650c43
sha512: 91209afb1b931868e080f5a20b240538762c4e8d5fb709d8960de987f2c03ccae411787f16a0daddaf26e41fa1ed36ba5a82b972e83bf56cd8c5b39f67e2deef
ssdeep: 24576:ycCwqrWBOxa0FTytLvINprY1SJ35oCRA0cONtn9Xp:ycehpoD8VR35oGA0cONtndp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C3533EB7036C269EDD6BEB8B7C0D0936819F1F8434CC2861099C645133DDDB726EA96
sha3_384: 498d5e99899974113daea5b900bfbf13a764ab5c4cd82775fe1dcb41968e846927de9c06b4ac22ec2357c15f4e7f40d2
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2022-03-31 17:38:28

Version Info:

0: [No Data]

Backdoor.Win32.Bladabindi.adn also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Bladabindi.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.39457960
McAfeeGenericRXLU-JT!70F58ADA73E2
CylanceUnsafe
K7AntiVirusTrojan ( 0058f74c1 )
K7GWTrojan ( 0058f74c1 )
Cybereasonmalicious.98946f
CyrenW32/ABRisk.RGPN-8257
ESET-NOD32a variant of Win32/GenCBL.BUM
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Bladabindi.adn
BitDefenderTrojan.GenericKD.39457960
AvastWin32:Malware-gen
TencentWin32.Trojan.Malware.Bwme
Ad-AwareTrojan.GenericKD.39457960
EmsisoftTrojan.GenericKD.39457960 (B)
DrWebTrojan.Inject3.3994
ZillyaBackdoor.Bladabindi.Win32.27745
TrendMicroTROJ_GEN.R002C0DD822
McAfee-GW-EditionGenericRXLU-JT!70F58ADA73E2
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.70f58ada73e277b8
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.39457960
JiangminBackdoor.Bladabindi.gb
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1215870
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.Generic.D25A14A8
MicrosoftBackdoor:MSIL/Bladabindi.BT!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.R358442
Acronissuspicious
ALYacTrojan.GenericKD.39457960
MAXmalware (ai score=89)
VBA32Trojan.Zpevdo
MalwarebytesMalware.AI.50612439
TrendMicro-HouseCallTROJ_GEN.R002C0DD822
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
IkarusTrojan.Msil
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenCBL.BUM!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.Win32.Bladabindi.adn?

Backdoor.Win32.Bladabindi.adn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment