Malware

What is “Generic.MSIL.Bladabindi.28BC2067”?

Malware Removal

The Generic.MSIL.Bladabindi.28BC2067 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.28BC2067 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.MSIL.Bladabindi.28BC2067?


File Info:

name: 883F64B9E5F7F400BF2C.mlw
path: /opt/CAPEv2/storage/binaries/cea3b74c320a99971c71465962551641634856433c236a72b8bdacb4a2ad840e
crc32: 73126012
md5: 883f64b9e5f7f400bf2c6f5ce0ec2dd7
sha1: 73092420a30b425e0310bd4d64a120b53582965d
sha256: cea3b74c320a99971c71465962551641634856433c236a72b8bdacb4a2ad840e
sha512: e062e566ef8d983c5006a70a4e790afa1b38e25028e6cfa652194fd50171538d152406ffdd12469cf800dbbd8e19d2747f40b5163dd48664fd3ef6e54c0ce5ec
ssdeep: 384:uKmW3hUidkqXR21cGMy8PmWRXpKFlaSRVrAF+rMRTyN/0L+EcoinblneHQM3epz9:VmW3dLGv8PmWREKSzrM+rMRa8NuHrdt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179032A4D7FE18168C5FD067B05B2D423077AE04B6E23D90E8EE564AA37636C58B50AF2
sha3_384: 428164d85ccfd98ae6648889dfd0073f76682b4886ab0595664a52fd26f0c11d9c198182b55b10157eab0c0d22ad7406
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-27 08:12:52

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.28BC2067 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGeneric.MSIL.Bladabindi.28BC2067
CAT-QuickHealBackdoor.Bladabindi.B3
McAfeeTrojan-FIGN
CylanceUnsafe
VIPREGeneric.MSIL.Bladabindi.28BC2067
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.9e5f7f
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Packed.Bladabindi-7994427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.28BC2067
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
Ad-AwareGeneric.MSIL.Bladabindi.28BC2067
TACHYONTrojan/W32.DN-Agent.37888.BN
SophosML/PE-A + Troj/Bbindi-W
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
DrWebTrojan.MulDrop6.47155
ZillyaTrojan.Bladabindi.Win32.72266
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Backdoor.nm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.883f64b9e5f7f400
EmsisoftWorm.Bladabindi (A)
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.28BC2067
ViRobotBackdoor.Win32.Agent.37888.AL
ZoneAlarmHEUR:Trojan-Spy.MSIL.KeyLogger.gen
MicrosoftBackdoor:MSIL/Bladabindi.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Korat.R207428
Acronissuspicious
VBA32Trojan.Downloader
ALYacGeneric.MSIL.Bladabindi.28BC2067
MAXmalware (ai score=86)
MalwarebytesBackdoor.NJRat
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.34806.cmW@aSaFsYm
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.28BC2067?

Generic.MSIL.Bladabindi.28BC2067 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment