Malware

Should I remove “Generic.MSIL.Bladabindi.9A26C915”?

Malware Removal

The Generic.MSIL.Bladabindi.9A26C915 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.9A26C915 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.9A26C915?


File Info:

name: 9B8C67C423D392728A64.mlw
path: /opt/CAPEv2/storage/binaries/f255c350a6653f5926dd67759183b47940e6a881116e08952e2894cfeda37341
crc32: 9772BFB9
md5: 9b8c67c423d392728a64514963cede9a
sha1: 5f432f6d404a66ee17cc7c66a4b03ab0ae9b4b85
sha256: f255c350a6653f5926dd67759183b47940e6a881116e08952e2894cfeda37341
sha512: c0cc9a245e5a6c32b59308190854e7213ab0b9a4ee105fa66e8677f5350bac7806232bcfcf85192f6c2945848ee769e8f97f23b95ea15ab6fd9010afd47aaa71
ssdeep: 384:kRMKFYuEEhERvoBG16Xuy0MHNw6Tg1Y+75JTFmRvR6JZlbw8hqIusZzZdgG:kqW4V6+yDRpcnuO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3B22B0E3FA98856C5BC1B748AA5965003B491870413EF2FCDC554CBAFB3AD91D4CAF9
sha3_384: 05c7aae1dc136d3a1f25d1e01d2b05ef32375d53d33f64035d11698addada92128d317a907a5d1d44d679b7332c88ebd
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-11-04 23:43:41

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.9A26C915 also known as:

BkavW32.FamVT.binANHb.Worm
LionicTrojan.Win32.Generic.mAmC
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.MSIL.Bladabindi.9A26C915
FireEyeGeneric.mg.9b8c67c423d39272
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Bladabindi.7a97556b
K7GWTrojan ( 700000121 )
Cybereasonmalicious.423d39
ArcabitGeneric.MSIL.Bladabindi.9A26C915
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.BC
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.9A26C915
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.Bladabindi.9A26C915
SophosMal/Generic-R + Troj/DotNet-P
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebTrojan.DownLoader23.12367
ZillyaBackdoor.Agent.Win32.55242
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.high.ml.score
EmsisoftTrojan.Bladabindi (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
WebrootTrojan.Dropper.Gen
AviraBDS/Bladabindi.uppj
MAXmalware (ai score=100)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
ViRobotBackdoor.Win32.Bladabindi.Gen.A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Bladabindi.AV
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34712.bmW@airZuYg
ALYacGeneric.MSIL.Bladabindi.9A26C915
VBA32Trojan.MSIL.Disfa
MalwarebytesGeneric.Trojan.Malicious.DDS
TrendMicro-HouseCallBKDR_BLADABI.SMC
TencentTrojan.Msil.Bladabindi.za
YandexTrojan.Agent!o08/nIaa3mw
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.Bladabindi.9A26C915?

Generic.MSIL.Bladabindi.9A26C915 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment