Malware

Generic.MSIL.Bladabindi.916B2F76 removal guide

Malware Removal

The Generic.MSIL.Bladabindi.916B2F76 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.916B2F76 virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.MSIL.Bladabindi.916B2F76?


File Info:

name: BE4877E650AC6F44E39C.mlw
path: /opt/CAPEv2/storage/binaries/db7c9c0b7fb8f686e21484a52d08189c9927147677557ea1626ca4252aea0b4f
crc32: F060E797
md5: be4877e650ac6f44e39cb0ab9c804c9f
sha1: bba39fa9a4f5adbe39a6a41a87b6847e2ef53d09
sha256: db7c9c0b7fb8f686e21484a52d08189c9927147677557ea1626ca4252aea0b4f
sha512: 7c2651d199cd084639dc5e9c73883e61074d74418e6a75d9951ce6274004e5292bdb0fc109bb85d752a09f783111d9cc15405748aa5ff5b0ad99c32b8c7d3f91
ssdeep: 384:9oWtkEwn65rgjAsGipk55D16xgXakhbZD0mRvR6JZlbw8hqIusZzZIl:i7O89p2rRpcnub
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190B21A4E3F69C856C4BC177486A6965043B4E1470423EE2FCCC564DBAFA3AD91D4CAF8
sha3_384: 60bc80575a66696453ecb9cc43516cdc8168430f74a499dffef3259afdf00ef7f8c47488226419ba47b207c80790f20e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-20 02:20:58

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.916B2F76 also known as:

BkavW32.FamVT.binANHb.Worm
LionicTrojan.Win32.Generic.mAmC
MicroWorld-eScanGeneric.MSIL.Bladabindi.916B2F76
FireEyeGeneric.mg.be4877e650ac6f44
CAT-QuickHealTrojan.Generic.TRFH5
SkyhighBehavesLike.Win32.Trojan.mm
McAfeeTrojan-FIGN
MalwarebytesBladabindi.Backdoor.Bot.DDS
ZillyaTrojan.Disfa.Win32.27264
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:Win32/Bladabindi.374
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGeneric.MSIL.Bladabindi.916B2F76
BitDefenderThetaGen:NN.ZemsilF.36792.bmW@ambYvcd
VirITBackdoor.Win32.Generic.AWM
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.BC
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.916B2F76
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
EmsisoftTrojan.Bladabindi (A)
BaiduMSIL.Backdoor.Bladabindi.a
F-SecureTrojan.TR/Dropper.Gen7
DrWebBackDoor.Bladabindi.13678
VIPREGeneric.MSIL.Bladabindi.916B2F76
TrendMicroBKDR_BLADABI.SMC
Trapminemalicious.moderate.ml.score
SophosTroj/DotNet-P
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
WebrootW32.Trojan.Gen
VaristW32/MSIL_Bladabindi.AU.gen!Eldorado
AviraTR/Dropper.Gen7
MAXmalware (ai score=83)
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
Kingsoftmalware.kb.c.1000
XcitiumBackdoor.MSIL.Bladabindi.A@566ygc
MicrosoftBackdoor:MSIL/Bladabindi
ViRobotBackdoor.Win32.Bladabindi.Gen.A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Bladabindi.AV
GoogleDetected
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGeneric.MSIL.Bladabindi.916B2F76
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallBKDR_BLADABI.SMI
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!BnFWekRP/8o
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGMSIL:Agent-DRD [Trj]
Cybereasonmalicious.9a4f5a
DeepInstinctMALICIOUS

How to remove Generic.MSIL.Bladabindi.916B2F76?

Generic.MSIL.Bladabindi.916B2F76 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment