Malware

How to remove “Generic.MSIL.Bladabindi.932B56B8”?

Malware Removal

The Generic.MSIL.Bladabindi.932B56B8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.932B56B8 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.932B56B8?


File Info:

name: 3972B3B059109D8198C4.mlw
path: /opt/CAPEv2/storage/binaries/ea6f57543d9698a5fc3a27bde537e783e896328414c3c55261bacfb84ab49cd8
crc32: B1AC2D8D
md5: 3972b3b059109d8198c4946249e01ab2
sha1: ba21b6c6b2d8dfaf92d63c69bcd28cb0229bdd6e
sha256: ea6f57543d9698a5fc3a27bde537e783e896328414c3c55261bacfb84ab49cd8
sha512: d0cafb858c13b2fb9372bf152a7005cdefe53f4cc3d81ec75a2195e756b1e8c90221ed4c37dd954da3ad5d662fe338f7d29ad94c8047ebfc62a333d884816514
ssdeep: 384:LslUlEvOEJ8xWwYJOMiOBZEdj1567gtwi5HhbQmRvR6JZlbw8hqIusZzZXhLD8:MeEvwIlLMRpcnuAhc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T126B2290E3FB9C856C5BC1B7486A5965003B091470423EE2FCDC964DBAFB36D92D48AF9
sha3_384: ec99475fe81867d40254a2388f48936f60bdf6ce14b4c9b11e46a4e351bb19cf22d64b2812046c8adc007f4c30575abe
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-23 23:27:37

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.932B56B8 also known as:

BkavW32.FamVT.binANHb.Worm
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.MSIL.Bladabindi.932B56B8
CAT-QuickHealTrojan.Generic.TRFH5
ALYacGeneric.MSIL.Bladabindi.932B56B8
CylanceUnsafe
VIPREGeneric.MSIL.Bladabindi.932B56B8
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32MSIL/Bladabindi.BH
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.932B56B8
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
Ad-AwareGeneric.MSIL.Bladabindi.932B56B8
SophosML/PE-A + Troj/DotNet-P
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebTrojan.DownLoader23.25967
ZillyaTrojan.Disfa.Win32.27264
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.3972b3b059109d81
EmsisoftTrojan.Bladabindi (A)
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ViRobotBackdoor.Win32.Bladabindi.Gen.A
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
McAfeeTrojan-FIGN
TACHYONBackdoor/W32.DN-NjRat.24064.Y
VBA32Trojan.MSIL.Disfa
MalwarebytesBladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCallBKDR_BLADABI.SMI
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!28GjWDalpXI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
BitDefenderThetaGen:NN.ZemsilF.34806.bmW@aqATEpi
AVGMSIL:Agent-DRD [Trj]
Cybereasonmalicious.059109
PandaGeneric Malware

How to remove Generic.MSIL.Bladabindi.932B56B8?

Generic.MSIL.Bladabindi.932B56B8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment