Trojan

Trojan:Win32/Badur.BD!MTB removal instruction

Malware Removal

The Trojan:Win32/Badur.BD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Badur.BD!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan:Win32/Badur.BD!MTB?


File Info:

name: F1EE81FF6432F5200F0D.mlw
path: /opt/CAPEv2/storage/binaries/920deb16a5f10633cfc1718eecdd69c4cc4785d8e3d515463ed77b51b3a5a4f2
crc32: C938A93F
md5: f1ee81ff6432f5200f0d8c23241beeb6
sha1: a3e337bed9c96d37a28b23dccc95d8b2e74765ff
sha256: 920deb16a5f10633cfc1718eecdd69c4cc4785d8e3d515463ed77b51b3a5a4f2
sha512: ba43030bfbd5ac57685958050296427bf3448de7dec77a0ca55ca28db3f0a32bfbf658f8a26c48ce3b13ed7f4d26894309d26d0d7c45c711d2d01868d3ed05bd
ssdeep: 49152:9ku/W+YwzsWXST87vMuXsIaDi84Yt5lxvd93no9GGD/eCcPnuVCl/gjAGYpKo/kF:9k2W+g87vMuuzdzxF9XMFeGVWgktpV/i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DFE533DB478311B3C76B82F03A5EEFA63B5826640E746A4936542F8FE0ED3757A0158C
sha3_384: ca96acbd7bf3f18448743f43879bd288d99b9473e99ed24d1617712897ab25e1d8399b654fda6fa37caab7280ed0b206
ep_bytes: 60be00d093008dbe0040acff5789e58d
timestamp: 2020-11-14 15:10:54

Version Info:

FileVersion: 13.9.2020.11
FileDescription: 江南皮革厂 - LV限量版皮包
ProductName: 江南皮革厂 - LV限量版皮包
ProductVersion: 13.9.2020.11
CompanyName: 黄鹤
LegalCopyright: 江南皮革厂 @ 版权所有
Comments: 江南皮革厂 - LV限量版皮包
Translation: 0x0804 0x04b0

Trojan:Win32/Badur.BD!MTB also known as:

LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.14429
MicroWorld-eScanAdware.Generic.3000850
FireEyeGeneric.mg.f1ee81ff6432f520
McAfeeArtemis!F1EE81FF6432
CylanceUnsafe
SangforTrojan.Win32.Badur.BD
Cybereasonmalicious.ed9c96
BitDefenderThetaGen:NN.ZexaF.34084.5oKfa4ZJi6eb
CyrenW32/Trojan.SVCU-1997
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9820446-0
KasperskyTrojan.Win32.Agent.xafvrg
BitDefenderAdware.Generic.3000850
NANO-AntivirusTrojan.Win32.Winlock.ihrnpg
AvastWin32:TrojanX-gen [Trj]
Ad-AwareAdware.Generic.3000850
SophosGeneric PUA KD (PUA)
ComodoMalware@#20kadgwjz8tse
F-SecureTrojan.TR/Winlock.lkbhu
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftAdware.Generic.3000850 (B)
SentinelOneStatic AI – Malicious PE
GDataAdware.Generic.3000850
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Winlock.lkbhu
MAXmalware (ai score=67)
Antiy-AVLTrojan/Win32.FlyStudio.a
KingsoftWin32.Heur.KVM099.a.(kcloud)
ArcabitAdware.Generic.D2DCA12
MicrosoftTrojan:Win32/Badur.BD!MTB
CynetMalicious (score: 100)
ALYacAdware.Generic.3000850
MalwarebytesMalware.AI.1489120758
APEXMalicious
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.65CA!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Trojan:Win32/Badur.BD!MTB?

Trojan:Win32/Badur.BD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment