Categories: Backdoor

Backdoor:Win32/Bladabindi!mclg (file analysis)

The Backdoor:Win32/Bladabindi!mclg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Bladabindi!mclg virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Backdoor:Win32/Bladabindi!mclg?


File Info:

name: 34E64A76965B51D0FB4B.mlwpath: /opt/CAPEv2/storage/binaries/e2e39be50de1c2f603ce3e646e25f2c43eeb70655a2b88420307b9c0d0f6e00dcrc32: D69C0616md5: 34e64a76965b51d0fb4b5b577f4cef7dsha1: 9817fecf7a377dfac2dc230bef3e6dbe26a18929sha256: e2e39be50de1c2f603ce3e646e25f2c43eeb70655a2b88420307b9c0d0f6e00dsha512: 550d12ff92cac4e6807f9a072f8705c043612123962326f7f993b7c49b27988c299efa0e530153bf80b68f5aacb6ad68221a8ed9e9bbfe589e645b048de28e64ssdeep: 98304:8Jsihjc46IUlD+vQ3bq88P6gkckJnstU2oHc:+hjc46IUR+vQrqX6gkcYmJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15AF533E32AB58C05ED35FB7935AD44A217583279A446CF469CB2B31CDEC03DEA9B01D2sha3_384: a3ef2ae31b0c9334be4f256364ecb9ffb945eca0a4d5d2c4ec5dc343f539ccd595eee2a726932f568d2b7e39e99a9cc6ep_bytes: ff250020400000000000000000000000timestamp: 2021-08-22 23:25:28

Version Info:

ProductName: SkypeFileDescription: UMTCompanyName: UMTLegalCopyright: Copyright (C) 2021 - SkypeLegalTrademarks: 5c330e13 f5f8 45d9 9743 e1868dd9fbbbComments: 651ff2f6 f2cf 4ebf 9542 087d1ce37850FileVersion: 1.0.0.2ProductVersion: 1.0.0.2Guid: 457de87d-185a-4f70-a0be-c539df053245Translation: 0x0000 0x04e4

Backdoor:Win32/Bladabindi!mclg also known as:

Lionic Trojan.MSIL.Quasar.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.987004
FireEye Generic.mg.34e64a76965b51d0
ALYac Gen:Variant.Razy.987004
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Trojan ( 0053e65b1 )
K7AntiVirus Trojan ( 0053e65b1 )
BitDefenderTheta Gen:NN.ZemsilF.34084.zp0@aW9WI1ji
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.PSV
TrendMicro-HouseCall TROJ_GEN.R002C0WIH21
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Quasar.gen
BitDefender Gen:Variant.Razy.987004
Avast Win32:CrypterX-gen [Trj]
Tencent Msil.Trojan.Quasar.Llri
Ad-Aware Gen:Variant.Razy.987004
Sophos Mal/Generic-S
Zillya Trojan.Quasar.Win32.5956
TrendMicro TROJ_GEN.R002C0WIH21
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Emsisoft Gen:Variant.Razy.987004 (B)
Ikarus Trojan.MSIL.CryptoObfuscator
Avira HEUR/AGEN.1105852
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.34ABF66
Microsoft Backdoor:Win32/Bladabindi!mclg
GData Gen:Variant.Razy.987004
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4636597
McAfee Artemis!34E64A76965B
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Dropper.MSIL
APEX Malicious
Yandex Trojan.Quasar!M7Ud4LB2f84
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Quasar.PSV!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.6965b5
Panda Trj/GdSda.A

How to remove Backdoor:Win32/Bladabindi!mclg?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “TrojanSpy:Win32/Flux.AD”?

The TrojanSpy:Win32/Flux.AD is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Should I remove “UDS:Trojan.Win32.Copak.cpuls”?

The UDS:Trojan.Win32.Copak.cpuls is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

How to remove “Generic.Dacic.94CCEEA9.A.F3D11018”?

The Generic.Dacic.94CCEEA9.A.F3D11018 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

UDS:Worm.Win32.GenericML.xnet removal

The UDS:Worm.Win32.GenericML.xnet is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

How to remove “Trojan:WinNT/Percol.A”?

The Trojan:WinNT/Percol.A is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Malware.AI.4236375263 removal guide

The Malware.AI.4236375263 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago