Categories: Backdoor

What is “Backdoor:Win32/Blazgel.A”?

The Backdoor:Win32/Blazgel.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Blazgel.A virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Blazgel.A?


File Info:

name: AF32C1C0D72AF29BB961.mlwpath: /opt/CAPEv2/storage/binaries/2d7da125f023712d04582f4c68a19a42c2662708c8070d14ad1ebc768e353ec9crc32: F5A30F72md5: af32c1c0d72af29bb96174bc3ccb146asha1: 251c4dbc86d5df1170c424d4f30b5ed8ff620569sha256: 2d7da125f023712d04582f4c68a19a42c2662708c8070d14ad1ebc768e353ec9sha512: 62f19006701b85c6e1c6fc9f661edbd3e5ac38ac30f1699397c6da4ee522570963d121621ef9401d54fbbaa6b72c2be85d1d52daa13927656ce58e0f31553bc5ssdeep: 1536:AEMWmrKiyTtIGbrY7UqONhEG+2kfa1jWWhOK:XMz3Yq4yGVkfoWW8Ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12A93E1827BF02AB3E8309530186F0A374DEDF526DA1287B77F80D97124BE350A909BC5sha3_384: 3fe00d6fda9169665f9cafd5d4f8f45ff48faeb25c2216bd225b78ac9274f5021ce39227963c98e4cc4797384d575497ep_bytes: 558bec83ec4456ff15784040008bf08atimestamp: 2008-06-05 12:17:31

Version Info:

Comments: CompanyName: Microsoft CorporationFileDescription: DirectShow Setup ToolFileVersion: 5, 0, 2195, 9787InternalName: LegalCopyright: Microsoft Corporation. All rights reserved.LegalTrademarks: OriginalFilename: PrivateBuild: ProductName: ProductVersion: 5, 0, 2195, 3SpecialBuild: Translation: 0x0409 0x04b0

Backdoor:Win32/Blazgel.A also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.af32c1c0d72af29b
Skyhigh GenericRXLA-BK!AF32C1C0D72A
ALYac Trojan.Dropper.RYB
Cylance unsafe
VIPRE Trojan.Dropper.RYB
Sangfor Trojan.Win32.Save.a
Alibaba Backdoor:Win32/Blazgel.5dd91665
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Dropper.RYB
Symantec Trojan Horse
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Agent.LYB
APEX Malicious
Kaspersky Trojan.Win32.Scar.mve
BitDefender Trojan.Dropper.RYB
NANO-Antivirus Trojan.Win32.Agent.crkpbz
MicroWorld-eScan Trojan.Dropper.RYB
Avast Win32:Agent-UDX [Trj]
Tencent Win32.Trojan.Scar.Uwhl
Sophos Troj/BlazDll-A
F-Secure Trojan.TR/Rootkit.Gen
DrWeb BackDoor.Hbeat.61
Trapmine malicious.high.ml.score
Emsisoft Trojan.Dropper.RYB (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Agent.axfs
Varist W32/Agent.CF.gen!Eldorado
Avira TR/Rootkit.Gen
Antiy-AVL Trojan/Win32.Scar
Kingsoft malware.kb.a.1000
Xcitium Backdoor.Win32.Agent.AI29@1n1mwt
Microsoft Backdoor:Win32/Blazgel.A
ZoneAlarm Trojan.Win32.Scar.mve
GData Trojan.Dropper.RYB
Google Detected
AhnLab-V3 Trojan/Win32.Malco.R7516
McAfee GenericRXLA-BK!AF32C1C0D72A
MAX malware (ai score=82)
VBA32 BScope.Backdoor.Hbeat
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/CI.A
Rising Backdoor.Win32.IRCbot.dir (CLASSIC)
Yandex Trojan.GenAsa!et7hfMphzX4
Ikarus Trojan-GameThief.Win32.OnLineGames
Fortinet W32/Blazgel.A!tr
BitDefenderTheta AI:Packer.FA3D55731C
AVG Win32:Agent-UDX [Trj]
Cybereason malicious.c86d5d
DeepInstinct MALICIOUS

How to remove Backdoor:Win32/Blazgel.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago