Backdoor

Backdoor.Win32.Bladabindi.agz information

Malware Removal

The Backdoor.Win32.Bladabindi.agz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Bladabindi.agz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Bladabindi.agz?


File Info:

name: 436355C7652BE364EF16.mlw
path: /opt/CAPEv2/storage/binaries/55e49b3277616f580dfc234356d85ed87134ebec64b53511f96d1e86a29b6d45
crc32: 12E5D6E8
md5: 436355c7652be364ef16b187fba73ccd
sha1: d0f9dcd7f94cc2abce05a8088c86e01f071ba628
sha256: 55e49b3277616f580dfc234356d85ed87134ebec64b53511f96d1e86a29b6d45
sha512: bcfa9319d18f03c9f843780aea89884fc0595d2329e311a348b6f8c14218547cb0c98718bd383a4eecb911d87d83bc4c7c4e7b287eb0c0a7ab7328a0fa7b8811
ssdeep: 3072:bpLGLC2McdAXXYGDmNEiFiOVaLGvW5T5IYs88RfCdB6vhpHfrFN9Q/38aw0aHn0E:NHcI8zUoapOMsfC76J5frpQf8xHn0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16534235D64C6BEE0E91E6037282F5B5CC5A4FC71BC7276EBF6280DECAE478A05815318
sha3_384: 1a5342631857db0822ef91ef6cdde20d79a2f8af5cecb24253e5f8f938fe30aad2169efb3e5f9e3956be37bad1f64ae2
ep_bytes: e8407903006a00ff15a4a04300c39d00
timestamp: 2022-05-05 22:42:45

Version Info:

FileDescription: ?? ?? ?? ?? ?? ?? ?? ?? ?? . ?? ?? ?? ?? ?? ?? ??
ProductName: ?? ?? ?? ?? ?? ?? ?? ?? ?? . ?? ?? ?? ?? ?? ?? ??
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
LegalCopyright: ?? ?? ?? ?? ?? ?? ?? ?? ?? . ?? ?? ?? ?? ?? ?? ?? Copyright © 2018
OriginalFilename: gamesense.exe
Translation: 0x0409 0x0000

Backdoor.Win32.Bladabindi.agz also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen17.48752
MicroWorld-eScanGen:Variant.ExNuma.1
FireEyeGeneric.mg.436355c7652be364
McAfeeGenericRXQJ-SK!436355C7652B
CylanceUnsafe
SangforTrojan.Win32.Convagent.gen
K7AntiVirusTrojan ( 0058ee541 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0058ee541 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.527131481E
CyrenW32/ExNuma.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNPY
TrendMicro-HouseCallTROJ_GEN.R002C0DE622
KasperskyBackdoor.Win32.Bladabindi.agz
BitDefenderGen:Variant.ExNuma.1
AvastFileRepMalware [Misc]
Ad-AwareGen:Variant.ExNuma.1
EmsisoftGen:Variant.ExNuma.1 (B)
McAfee-GW-EditionGenericRXQJ-SK!436355C7652B
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.Agent.71XHYY
AviraTR/Crypt.ZPACK.Gen
MicrosoftVirTool:Win32/Pucrpt.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R442274
VBA32BScope.TrojanSpy.Stealer
ALYacGen:Variant.ExNuma.1
MalwarebytesTrojan.Dropper
APEXMalicious
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
MAXmalware (ai score=85)
FortinetW32/Kryptik.HNPY!tr
AVGFileRepMalware [Misc]
PandaTrj/Genetic.gen

How to remove Backdoor.Win32.Bladabindi.agz?

Backdoor.Win32.Bladabindi.agz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment