Trojan

Trojan:Win32/Bladabindi!pz removal

Malware Removal

The Trojan:Win32/Bladabindi!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Bladabindi!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/Bladabindi!pz?


File Info:

name: 6F40F790823179062D29.mlw
path: /opt/CAPEv2/storage/binaries/45bdda0a4348430adb327b305f354029ffae20e40e258fbadf16cd0e92c325c8
crc32: CC3D7A5C
md5: 6f40f790823179062d29cf82d35730f9
sha1: 57f94d1b65510af7f3d362ff4a2475a868d18ceb
sha256: 45bdda0a4348430adb327b305f354029ffae20e40e258fbadf16cd0e92c325c8
sha512: 52c2514eaa79807d93ec6e38a32dfd6fde597d34a7cc8a5def49002d250e8a4c4b44b16bdb69ba1341482147156b9e9d43ba095e14dc431acaa04aef90931ef7
ssdeep: 3072:xpSb61UPyd9wsSaorkMUZC84dxeCGD8ROZ/AX:xUKzeaorpTHNGD0+AX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103D39D0777A198C4D0164F798866D6B88B62FC68ADA0933772C0FF9F6CEA2915E1D701
sha3_384: 5b277ab615111c3f8894f562e73843e7ffcb03ad4cff16573ef5601cb57a064e3076574af2ebdc0ed201e936d3dd11ce
ep_bytes: 5589e55381eca4000000c78578ffffff
timestamp: 2010-09-12 03:09:41

Version Info:

0: [No Data]

Trojan:Win32/Bladabindi!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.485157
SkyhighBehavesLike.Win32.Dropper.ch
McAfeeGeneric.atg-FAIF!6F40F7908231
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.405473
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0043faf41 )
K7GWTrojan ( 0043faf41 )
Cybereasonmalicious.082317
BaiduWin32.Trojan.Kryptik.ahk
VirITTrojan.Win32.Generic.APTJ
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Kryptik.BCUX
APEXMalicious
TrendMicro-HouseCallTROJ_DOFOIL.SMAD
ClamAVWin.Packed.Kazy-6803768-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.485157
NANO-AntivirusTrojan.Win32.Mods.eummah
AvastWin32:Kryptik-OWX [Trj]
EmsisoftGen:Variant.Lazy.485157 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Mods.2
VIPREGen:Variant.Lazy.485157
TrendMicroTROJ_DOFOIL.SMAD
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6f40f79082317906
SophosTroj/Gepys-Fam
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=85)
JiangminTrojan/ShipUp.pc
WebrootW32.Gen.Bt
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Kryptik.LQZ.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Bladabindi!pz
XcitiumTrojWare.Win32.Kryptik.BCUX@4ys1di
ArcabitTrojan.Lazy.D76725
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.116S1HZ
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4263147
Acronissuspicious
VBA32BScope.Trojan.Mods
ALYacGen:Variant.Lazy.485157
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.A7F4 (CLASSIC)
YandexTrojan.GenAsa!9MeJIwdLMrg
IkarusTrojan.Win32.ShipUp
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.BCUX!tr
BitDefenderThetaGen:NN.ZexaF.36802.iyX@aeOnbLai
AVGWin32:Kryptik-OWX [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Bladabindi!pz?

Trojan:Win32/Bladabindi!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment