Malware

Generic.MSIL.Bladabindi.13330D1B malicious file

Malware Removal

The Generic.MSIL.Bladabindi.13330D1B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.13330D1B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.13330D1B?


File Info:

name: 9E58957E456C969B8572.mlw
path: /opt/CAPEv2/storage/binaries/8836e83501c043454f32348d05ad0b411d4f8a2c91a40d2e4cdf6d0174444dcb
crc32: 9F1E62C5
md5: 9e58957e456c969b8572fa29df51b565
sha1: 1c58bc1aa7c8633b6b693e0e52ff880b1269fd51
sha256: 8836e83501c043454f32348d05ad0b411d4f8a2c91a40d2e4cdf6d0174444dcb
sha512: b987323e258fecb51df5b1a2dc073de842ea2b7700592a5889ebe0bf553dbef62c46df800f8fdbdc15fa6a7fff2020fed9fb1b68a1c571af5d3a95e1a20344a6
ssdeep: 768:DvHkWhCNhsz6eE+WMQrM+rMRa8NuzStKhggYO59eSR0eeyJUXuFRwZPB1XdkiK:TEWhCNG+eE+tr+gRJNYFhzlRZzOPBY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120E35A48BFD88058C9FD5D7A0D63E51107B7DC4B9913A93AEEF134A62B337915E00AB1
sha3_384: 2a09e4e36bd774e2c01db38191a7183b1c2b184adf40d8f70ee5a27b317d64cb27720a6107bd281db671946442498ad1
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-28 08:13:47

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.13330D1B also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeGeneric.mg.9e58957e456c969b
CAT-QuickHealTrojan.GenericFC.S19436243
McAfeeTrojan-FIGN
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.e456c9
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Trojan.Generic-6417450-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.13330D1B
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
MicroWorld-eScanGeneric.MSIL.Bladabindi.13330D1B
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
Ad-AwareGeneric.MSIL.Bladabindi.13330D1B
EmsisoftWorm.Bladabindi (A)
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.MulDrop6.45735
VIPREGeneric.MSIL.Bladabindi.13330D1B
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.cz
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Bbindi-W
SentinelOneStatic AI – Malicious PE
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
MicrosoftBackdoor:MSIL/Bladabindi.B
ArcabitGeneric.MSIL.Bladabindi.13330D1B
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Spy.Bladabindi.BQ
GoogleDetected
Acronissuspicious
ALYacGeneric.MSIL.Bladabindi.13330D1B
MAXmalware (ai score=86)
MalwarebytesBackdoor.NJRat
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.34606.jmW@amRwT0b
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.13330D1B?

Generic.MSIL.Bladabindi.13330D1B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment