Backdoor

How to remove “Backdoor:MSIL/Bladabindi!atmn”?

Malware Removal

The Backdoor:MSIL/Bladabindi!atmn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Bladabindi!atmn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Njrat malware family
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:MSIL/Bladabindi!atmn?


File Info:

name: A0397782F922881B5015.mlw
path: /opt/CAPEv2/storage/binaries/6c149b3b3743125cdf853e7ba711aaed2d0719850b2a89726d5236667e7c29d2
crc32: EF80E7F9
md5: a0397782f922881b5015340ade033b9d
sha1: c83d52d0a2cd551fbd7aa2d5864c9eb6adae4946
sha256: 6c149b3b3743125cdf853e7ba711aaed2d0719850b2a89726d5236667e7c29d2
sha512: 818b1a92255d3c7e3ae61e957e0502fdd58a9650c74406dd6703df640e123097a4c98ca095dff39e6bfcf9311371059d3e93e535f8b56f01495adf14284e9bfe
ssdeep: 1536:ToZoV4oD+N5Gnls/5OKwzjEwzGi1dDKDLgS:ToUD+N5GPKLi1d0E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B93D74977E97524E1BF56F35471F2404E35B48B1602E39D48F219AA0A33AC48F89FEB
sha3_384: c59047f88e5f4be7f493fd4f5ee7ae526f1bfa147c2d4d5173d03e7ec9b426f0d9ceba4336927c50e8ec4a1b5be8f522
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-21 10:21:50

Version Info:

0: [No Data]

Backdoor:MSIL/Bladabindi!atmn also known as:

BkavW32.PrimeaClefAF.Trojan
ElasticWindows.Trojan.Njrat
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGeneric.MSIL.Bladabindi.CD5F5C59
MalwarebytesAutoRun.Spyware.Stealer.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00555f371 )
K7GWEmailWorm ( 00555f371 )
Cybereasonmalicious.2f9228
VirITTrojan.Win32.MulDrop7.DOQR
CyrenW32/Trojan.BVX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.R
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.CD5F5C59
NANO-AntivirusTrojan.Win32.TrjGen.dkmeat
MicroWorld-eScanGeneric.MSIL.Bladabindi.CD5F5C59
AvastWin32:KeyloggerX-gen [Trj]
RisingBackdoor.njRAT!1.A096 (CLASSIC)
EmsisoftGeneric.MSIL.Bladabindi.CD5F5C59 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop7.62625
VIPREGeneric.MSIL.Bladabindi.CD5F5C59
TrendMicroBackdoor.MSIL.BLADABINDI.SMJJ
McAfee-GW-EditionBehavesLike.Win32.Trojan.nm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.a0397782f922881b
SophosMal/ILAgent-E
IkarusTrojan.MSIL.Bladabindi
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
MicrosoftBackdoor:MSIL/Bladabindi!atmn
ArcabitGeneric.MSIL.Bladabindi.CD5F5C59
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Agent.AXJ
GoogleDetected
AhnLab-V3Trojan/Win32.Bladabindi.R295982
Acronissuspicious
McAfeeTrojan-FUTJ!A0397782F922
VBA32Trojan.MSIL.Bladabindi.Heur
Cylanceunsafe
ZonerTrojan.Win32.87452
TrendMicro-HouseCallBackdoor.MSIL.BLADABINDI.SMJJ
TencentTrojan.Win32.Bladabindi.16000442
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.LX!tr
BitDefenderThetaGen:NN.ZemsilF.36196.fiW@aeEgvch
AVGWin32:KeyloggerX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:MSIL/Bladabindi!atmn?

Backdoor:MSIL/Bladabindi!atmn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment