Trojan

Trojan:Win32/Blinder (file analysis)

Malware Removal

The Trojan:Win32/Blinder is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Blinder virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Blinder?


File Info:

name: 7594AD17004F1CAB99C6.mlw
path: /opt/CAPEv2/storage/binaries/1f5125f10f55d2735a592deb3d0302a1fbb6c31ab91d028bd8a9fb1e359f4d3a
crc32: 0253E6E1
md5: 7594ad17004f1cab99c650f64d8d5c59
sha1: 5105bb17eb3f70f1411e7c7ac96b1b8acd88d85a
sha256: 1f5125f10f55d2735a592deb3d0302a1fbb6c31ab91d028bd8a9fb1e359f4d3a
sha512: 9b339c503ba3850d6b0445bf218f1f516af80265ad6981d8321ef1ba8f028015adff463a0b833bae97ada2f0569ebab026667975e33c48f550eec85b3145511c
ssdeep: 768:ra5nac5lWMjJHtMNUQs428NH8xAUgVWxb47Plo+8VKUExXdeVb+oUxfdeVr:raZZXW2JNMNLI8NcOUQazIe+/U
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1AB43D0B2DC5D48FAECCB213214BC792B983E693D81149A8B93F844AB3906325EC5CD57
sha3_384: a643bdb9ea6802fc9da03a30bdb1a315f966b15beda0384b823241511b83b7ac3237fdd8f33abb271f667f9b9bb452d5
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/Blinder also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Elkern.kZkM
Elasticmalicious (high confidence)
DrWebTrojan.Inspr.11
MicroWorld-eScanTrojan.Blinder.A
CMCGeneric.Win32.7594ad1700!MD
SkyhighBehavesLike.Win32.Eggnog.qh
McAfeeGenericRXAA-FA!7594AD17004F
Cylanceunsafe
ZillyaTrojan.Blinder.Win32.3
SangforTrojan.Win32.Blinder.Vjpc
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Blinder.f303235b
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Blinder
APEXMalicious
ClamAVWin.Trojan.Blinder-1
KasperskyTrojan.Win32.Blinder
BitDefenderTrojan.Blinder.A
NANO-AntivirusTrojan.Win32.Blinder.ctczfw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.13bc7bfb
EmsisoftTrojan.Blinder.A (B)
F-SecureTrojan.TR/Blinder.2
VIPRETrojan.Blinder.A
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.7594ad17004f1cab
SophosMal/Generic-R
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=100)
JiangminTrojan/Blinder.a
GoogleDetected
AviraTR/Blinder.2
VaristW32/Trojan.JSBH-0754
Antiy-AVLTrojan/Win32.Blinder
KingsoftWin32.Trojan.Blinder.a
MicrosoftTrojan:Win32/Blinder
XcitiumMalware@#i52due7war7h
ArcabitTrojan.Blinder.A
ZoneAlarmTrojan.Win32.Blinder
GDataTrojan.Blinder.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Hupigon.C29166
VBA32Trojan.Blinder
ALYacTrojan.Blinder.A
PandaTrojan Horse
RisingTrojan.Blinder (CLASSIC)
YandexTrojan.GenAsa!KfEiXl9gxCc
IkarusTrojan-Spy.Win32.Beacon
MaxSecureTrojan.Malware.692300.susgen
FortinetW32/Blinder.A!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Blinder.A

How to remove Trojan:Win32/Blinder?

Trojan:Win32/Blinder removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment