Backdoor

About “Backdoor:Win32/Bladabindi” infection

Malware Removal

The Backdoor:Win32/Bladabindi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bladabindi virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Bladabindi?


File Info:

name: C4279A8FBA9A53526B68.mlw
path: /opt/CAPEv2/storage/binaries/a5b319e685fe48a1386ba19ae314a611c97d0c85f74ab5bb1b722631c15b5eb1
crc32: E4D3DD6A
md5: c4279a8fba9a53526b683ce16c4bb9cb
sha1: b94beb8261457864e849618a224aede120e44ad0
sha256: a5b319e685fe48a1386ba19ae314a611c97d0c85f74ab5bb1b722631c15b5eb1
sha512: d5f3b4eb779dae417fe715e7831091749aaa18abaf2fabfe88f93bd24861478787c97ba9f58f48d2abf22e6f3bd965e167af868e6d5716dceb3736db911479b6
ssdeep: 1536:5jVJQ9m/nouy8gJbPtw5a/4hRuhiguvwnyY6wBsTV:Agout6/4jvIHs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185F32FD3B28041BADD511F383272ED3A096F7F187E79F5A96C49B8726B731C28421A07
sha3_384: e784b7edbfeab4180f573b041183e5b87c11734f0b9f992760b5e0d25dffd64270efe61ad749c8ca22ffc050b22404de
ep_bytes: 60be15d042008dbeeb3ffdff5789e58d
timestamp: 2017-03-26 02:10:37

Version Info:

0: [No Data]

Backdoor:Win32/Bladabindi also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.c4279a8fba9a5352
CAT-QuickHealTrojan.IGENERIC
CylanceUnsafe
SymantecML.Attribute.HighConfidence
APEXMalicious
ComodoTrojWare.Win32.TrojanDropper.Agent.DT@6n86dy
McAfee-GW-EditionBehavesLike.Win32.BadFile.cz
SophosGeneric ML PUA (PUA)
WebrootW32.Malware.Gen
MicrosoftBackdoor:Win32/Bladabindi
GridinsoftRansom.Win32.Bladabindi.sa
McAfeeArtemis!C4279A8FBA9A
PandaTrj/GdSda.A
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetPossibleThreat
MaxSecureTrojan.Malware.300983.susgen

How to remove Backdoor:Win32/Bladabindi?

Backdoor:Win32/Bladabindi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment