Backdoor

About “VHO:Backdoor.Win32.Bladabindi” infection

Malware Removal

The VHO:Backdoor.Win32.Bladabindi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.Win32.Bladabindi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine VHO:Backdoor.Win32.Bladabindi?


File Info:

name: D0CC381F20141043F35B.mlw
path: /opt/CAPEv2/storage/binaries/33a73168efb8e97a50a9099485c4cefef3f654b2c65d092f2708ad1ea8163db6
crc32: 293A5E2E
md5: d0cc381f20141043f35b2a08b0240e3a
sha1: 9dbe17f069d987937e9d926d488b31ecec223061
sha256: 33a73168efb8e97a50a9099485c4cefef3f654b2c65d092f2708ad1ea8163db6
sha512: cf994df83dac2bf6c4ed889ef11ff05ad14a3d1ac02252334b1394210a94887b07f08452be3af14c3426e1634bf7270664360c420dc635fddedbd85ddf002b55
ssdeep: 24576:prpsZF7PkgXRAFGmEc1KMsfPsxPBzS6/PGushg1vwZQOqWwgz:prgFgg7myfPO9S6W/hg1YZQjW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F435331B5F94BE45C6DAE1F11B8A469F8AC8D2683C855F00CF616D1E34950EBBBE0E70
sha3_384: 8d61a11aabf816f7c7e4083c4b75bea06c672d20ea008c6292598c804b0dd0ce42913cea1654a7d92f20cf5e23826f11
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2022-05-03 10:53:09

Version Info:

0: [No Data]

VHO:Backdoor.Win32.Bladabindi also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
CylanceUnsafe
Sangfor[ASPACK 1.02B OR 1.08.03]
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
AvastWin32:MiscX-gen [PUP]
CynetMalicious (score: 100)
KasperskyVHO:Backdoor.Win32.Bladabindi.gen
RisingTrojan.Generic@AI.100 (RDMK:cmRtazqqx6fqZwd98TP/7A7KBBkJ)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.d0cc381f20141043
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminWin32/Virut.bn
AviraHEUR/AGEN.1215869
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Trojan/Win32.RL_Generic.R363952
Acronissuspicious
VBA32Trojan.Inject
MalwarebytesBackdoor.Bladabindi
IkarusPUA.Packed.Enigma
BitDefenderThetaGen:NN.ZexaF.34638.frW@amotNgl
AVGWin32:MiscX-gen [PUP]
Cybereasonmalicious.069d98

How to remove VHO:Backdoor.Win32.Bladabindi?

VHO:Backdoor.Win32.Bladabindi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment