Categories: Backdoor

About “Backdoor.Win32.Bladabindi.aeh” infection

The Backdoor.Win32.Bladabindi.aeh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Bladabindi.aeh virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Backdoor.Win32.Bladabindi.aeh?


File Info:

name: 2327782F366E1E7185EE.mlwpath: /opt/CAPEv2/storage/binaries/6f3288618b85879d74ed0b2391c8233c90905632fb115c5eba1957d0ba4a64a4crc32: 4797E4EBmd5: 2327782f366e1e7185ee7a5f1771049esha1: 20ec94d4f22d3201900e507ed6e0218b82b96a9fsha256: 6f3288618b85879d74ed0b2391c8233c90905632fb115c5eba1957d0ba4a64a4sha512: 50eb556de09a4bcba33ccd0c19b798965e7330718b1294a59b1c0534c794a1e92253d6195264d7a5b227ab042b4f1ad6d7f60e21dcec86740f2febbfbcf6caf0ssdeep: 6144:Fx/PptImE6raZWxpvTq1wsBCPHxVQCUgF:FxLE6raZ8w1fu4hgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18144121A6E4CB23FDE8F8B3D4968E354972DE416390AE24764DE16613F0FB626C18713sha3_384: 7fc05181a02b696216cfdacb957f3f738d281540fe4d63028a3eaa17715fd73de77dec9d47cda12127066dfd1d129293ep_bytes: ff250020400000000000000000000000timestamp: 2022-03-20 10:12:54

Version Info:

Translation: 0x0000 0x04b0Comments: By steamCompanyName: Tr6f0ZKz7kFileDescription: Call Of Duty GhostsFileVersion: 2.2.5.41InternalName: mez20b1i.exeLegalCopyright: f4FHd2k9W8LegalTrademarks: b0XWyOriginalFilename: mez20b1i.exeProductName: 1.01.01ProductVersion: 2.2.5.41Assembly Version: 2.2.5.41

Backdoor.Win32.Bladabindi.aeh also known as:

Bkav W32.AIDetectNet.01
tehtris Generic.Malware
MicroWorld-eScan Trojan.Autoruns.GenericKDS.48799231
FireEye Generic.mg.2327782f366e1e71
ALYac Trojan.Autoruns.GenericKDS.48799231
Malwarebytes MachineLearning/Anomalous.100%
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Autoruns.GenericKDS.48799231
Arcabit Trojan.Autoruns.GenericS.D2E89DFF
BitDefenderTheta Gen:NN.ZemsilF.34638.qm0@am@@TLl
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Kaspersky Backdoor.Win32.Bladabindi.aeh
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL:QCKVMwRhklHUbrn11ijUBA)
Ad-Aware Trojan.Autoruns.GenericKDS.48799231
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Emsisoft Trojan.Autoruns.GenericKDS.48799231 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1216777
MAX malware (ai score=85)
GData Trojan.Autoruns.GenericKDS.48799231
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Generic.C4270420
Acronis suspicious
McAfee RDN/Generic BackDoor
Cylance Unsafe
Ikarus Trojan.MSIL.NanoCore
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat
AVG Win32:InjectorX-gen [Trj]
Cybereason malicious.4f22d3
Avast Win32:InjectorX-gen [Trj]

How to remove Backdoor.Win32.Bladabindi.aeh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/Kryptik.HDSJ information

The Win32/Kryptik.HDSJ is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

MSIL/GameTool.U potentially unsafe removal

The MSIL/GameTool.U potentially unsafe is considered dangerous by lots of security experts. When this infection…

1 hour ago

Win32:VB-ABOX [Trj] removal guide

The Win32:VB-ABOX [Trj] is considered dangerous by lots of security experts. When this infection is…

1 hour ago

About “Trojan.Win32.Agent.xbnkpr” infection

The Trojan.Win32.Agent.xbnkpr is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Ulise.50412”?

The Ulise.50412 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Malware.AI.1620571030”?

The Malware.AI.1620571030 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago