Categories: Backdoor

About “VHO:Backdoor.Win32.Bladabindi” infection

The VHO:Backdoor.Win32.Bladabindi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.Win32.Bladabindi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine VHO:Backdoor.Win32.Bladabindi?


File Info:

name: D0CC381F20141043F35B.mlwpath: /opt/CAPEv2/storage/binaries/33a73168efb8e97a50a9099485c4cefef3f654b2c65d092f2708ad1ea8163db6crc32: 293A5E2Emd5: d0cc381f20141043f35b2a08b0240e3asha1: 9dbe17f069d987937e9d926d488b31ecec223061sha256: 33a73168efb8e97a50a9099485c4cefef3f654b2c65d092f2708ad1ea8163db6sha512: cf994df83dac2bf6c4ed889ef11ff05ad14a3d1ac02252334b1394210a94887b07f08452be3af14c3426e1634bf7270664360c420dc635fddedbd85ddf002b55ssdeep: 24576:prpsZF7PkgXRAFGmEc1KMsfPsxPBzS6/PGushg1vwZQOqWwgz:prgFgg7myfPO9S6W/hg1YZQjWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F435331B5F94BE45C6DAE1F11B8A469F8AC8D2683C855F00CF616D1E34950EBBBE0E70sha3_384: 8d61a11aabf816f7c7e4083c4b75bea06c672d20ea008c6292598c804b0dd0ce42913cea1654a7d92f20cf5e23826f11ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2022-05-03 10:53:09

Version Info:

0: [No Data]

VHO:Backdoor.Win32.Bladabindi also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
Cylance Unsafe
Sangfor [ASPACK 1.02B OR 1.08.03]
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
APEX Malicious
Avast Win32:MiscX-gen [PUP]
Cynet Malicious (score: 100)
Kaspersky VHO:Backdoor.Win32.Bladabindi.gen
Rising Trojan.Generic@AI.100 (RDMK:cmRtazqqx6fqZwd98TP/7A7KBBkJ)
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.d0cc381f20141043
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Virut.bn
Avira HEUR/AGEN.1215869
Microsoft Backdoor:Win32/Bladabindi!ml
AhnLab-V3 Trojan/Win32.RL_Generic.R363952
Acronis suspicious
VBA32 Trojan.Inject
Malwarebytes Backdoor.Bladabindi
Ikarus PUA.Packed.Enigma
BitDefenderTheta Gen:NN.ZexaF.34638.frW@amotNgl
AVG Win32:MiscX-gen [PUP]
Cybereason malicious.069d98

How to remove VHO:Backdoor.Win32.Bladabindi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “TrojanDownloader:Win32/Seimon.D” infection

The TrojanDownloader:Win32/Seimon.D is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

VHO:Trojan.Win32.Copak.cpulx removal tips

The VHO:Trojan.Win32.Copak.cpulx is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Virus:Win32/Jadtre.B information

The Virus:Win32/Jadtre.B is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Generic.Dialer.067D8B6E (file analysis)

The Generic.Dialer.067D8B6E is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

How to remove “Trojan:Win32/Vbclone.RPX!MTB”?

The Trojan:Win32/Vbclone.RPX!MTB is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Malware.AI.2511406519 removal tips

The Malware.AI.2511406519 is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago