Backdoor

Backdoor:Win32/Bladabindi!mclg (file analysis)

Malware Removal

The Backdoor:Win32/Bladabindi!mclg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bladabindi!mclg virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Backdoor:Win32/Bladabindi!mclg?


File Info:

name: 34E64A76965B51D0FB4B.mlw
path: /opt/CAPEv2/storage/binaries/e2e39be50de1c2f603ce3e646e25f2c43eeb70655a2b88420307b9c0d0f6e00d
crc32: D69C0616
md5: 34e64a76965b51d0fb4b5b577f4cef7d
sha1: 9817fecf7a377dfac2dc230bef3e6dbe26a18929
sha256: e2e39be50de1c2f603ce3e646e25f2c43eeb70655a2b88420307b9c0d0f6e00d
sha512: 550d12ff92cac4e6807f9a072f8705c043612123962326f7f993b7c49b27988c299efa0e530153bf80b68f5aacb6ad68221a8ed9e9bbfe589e645b048de28e64
ssdeep: 98304:8Jsihjc46IUlD+vQ3bq88P6gkckJnstU2oHc:+hjc46IUR+vQrqX6gkcYmJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AF533E32AB58C05ED35FB7935AD44A217583279A446CF469CB2B31CDEC03DEA9B01D2
sha3_384: a3ef2ae31b0c9334be4f256364ecb9ffb945eca0a4d5d2c4ec5dc343f539ccd595eee2a726932f568d2b7e39e99a9cc6
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-08-22 23:25:28

Version Info:

ProductName: Skype
FileDescription: UMT
CompanyName: UMT
LegalCopyright: Copyright (C) 2021 - Skype
LegalTrademarks: 5c330e13 f5f8 45d9 9743 e1868dd9fbbb
Comments: 651ff2f6 f2cf 4ebf 9542 087d1ce37850
FileVersion: 1.0.0.2
ProductVersion: 1.0.0.2
Guid: 457de87d-185a-4f70-a0be-c539df053245
Translation: 0x0000 0x04e4

Backdoor:Win32/Bladabindi!mclg also known as:

LionicTrojan.MSIL.Quasar.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.987004
FireEyeGeneric.mg.34e64a76965b51d0
ALYacGen:Variant.Razy.987004
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/DelfInject.ali2000015
K7GWTrojan ( 0053e65b1 )
K7AntiVirusTrojan ( 0053e65b1 )
BitDefenderThetaGen:NN.ZemsilF.34084.zp0@aW9WI1ji
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.PSV
TrendMicro-HouseCallTROJ_GEN.R002C0WIH21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGen:Variant.Razy.987004
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Trojan.Quasar.Llri
Ad-AwareGen:Variant.Razy.987004
SophosMal/Generic-S
ZillyaTrojan.Quasar.Win32.5956
TrendMicroTROJ_GEN.R002C0WIH21
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Razy.987004 (B)
IkarusTrojan.MSIL.CryptoObfuscator
AviraHEUR/AGEN.1105852
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.34ABF66
MicrosoftBackdoor:Win32/Bladabindi!mclg
GDataGen:Variant.Razy.987004
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4636597
McAfeeArtemis!34E64A76965B
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Dropper.MSIL
APEXMalicious
YandexTrojan.Quasar!M7Ud4LB2f84
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Quasar.PSV!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.6965b5
PandaTrj/GdSda.A

How to remove Backdoor:Win32/Bladabindi!mclg?

Backdoor:Win32/Bladabindi!mclg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment