Categories: Backdoor

About “UDS:Backdoor.Win32.Bladabindi.ahf” infection

The UDS:Backdoor.Win32.Bladabindi.ahf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Backdoor.Win32.Bladabindi.ahf virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine UDS:Backdoor.Win32.Bladabindi.ahf?


File Info:

name: C12CA0EF56A30FB2C9DE.mlwpath: /opt/CAPEv2/storage/binaries/4378f3e7a12ae90ed1b3c481db28af3fff962852ebdfca6109be15e273731e5bcrc32: 7B02CEB1md5: c12ca0ef56a30fb2c9de0d73a842d97esha1: 6353c8ccbccb773d7c92f6447dee2b7f41fd95b4sha256: 4378f3e7a12ae90ed1b3c481db28af3fff962852ebdfca6109be15e273731e5bsha512: 39064858140239149b576c2b61f9f378ed38d15196310a972a96cb4bd2eab8da749ac430ef721663a4d7939621551e259c36077aa387544db38651d7ba368f36ssdeep: 24576:MdRHinShkrVF6UGgcRluSc2TI9R7GJe9UzR2wiri4:MvSSe5F6U1c9ILGA9EYw/4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14735337108AD8D67C93073BA40A1BC75BE6F8A8C653DE3627870D4C5BD29F722241BE5sha3_384: 7bf1f2b896bc07587ecb2d87e16339dbf6e11c65c9e66338ea53384b4d5d80df472fe784cdac4903f286c05030964a2aep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2022-04-30 11:42:17

Version Info:

0: [No Data]

UDS:Backdoor.Win32.Bladabindi.ahf also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Gen:Packer.Enigma.1
FireEye Generic.mg.c12ca0ef56a30fb2
Cylance Unsafe
Sangfor [ASPACK 1.02B OR 1.08.03]
Cybereason malicious.f56a30
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
APEX Malicious
Kaspersky UDS:Backdoor.Win32.Bladabindi.ahf
BitDefender Gen:Packer.Enigma.1
Avast Win32:Malware-gen
Ad-Aware Gen:Packer.Enigma.1
Emsisoft Gen:Packer.Enigma.1 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
GData Gen:Packer.Enigma.1
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=85)
Microsoft Backdoor:MSIL/Bladabindi.BT!bit
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Artemis!C12CA0EF56A3
VBA32 Trojan.Zpevdo
Rising Trojan.Generic@AI.100 (RDMK:cmRtazo8b1CLykGwY6laiIblsjvv)
Ikarus PUA.Packed.Enigma
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Application
BitDefenderTheta AI:Packer.9EB9E32713
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove UDS:Backdoor.Win32.Bladabindi.ahf?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Trojan.Agent.VB.BNU (B)”?

The Trojan.Agent.VB.BNU (B) is considered dangerous by lots of security experts. When this infection is…

2 mins ago

Win32:Fosniw-C [Trj] removal guide

The Win32:Fosniw-C [Trj] is considered dangerous by lots of security experts. When this infection is…

2 mins ago

Win32/GenKryptik.GVYR removal instruction

The Win32/GenKryptik.GVYR is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Fragtor.525921 removal

The Fragtor.525921 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Troj/Steal-DWX removal guide

The Troj/Steal-DWX is considered dangerous by lots of security experts. When this infection is active,…

34 mins ago

MSIL/Kryptik.ALJI removal instruction

The MSIL/Kryptik.ALJI is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago