Malware

Generic.MSIL.Bladabindi.9C258B96 (file analysis)

Malware Removal

The Generic.MSIL.Bladabindi.9C258B96 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.9C258B96 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A potential decoy document was displayed to the user
  • Creates a hidden or system file
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.9C258B96?


File Info:

name: B856A8DA097EB543589A.mlw
path: /opt/CAPEv2/storage/binaries/786c12b9e8e23b243661991ee2ec76312c631abebe185e5109a0be1569922bdd
crc32: 0FC84FB0
md5: b856a8da097eb543589ade12a6b6bd97
sha1: 096a69901f58430c5aa0a5f4281e0bcbe7a41dbb
sha256: 786c12b9e8e23b243661991ee2ec76312c631abebe185e5109a0be1569922bdd
sha512: e2c62e2c9dd66c4a3382ede164d0a59471417e45cf07eb7419ad108888a83658c08598f09d13597bd587c9b5d598f5b64462697ef088f428d7a54f01b00c1b04
ssdeep: 384:MHcqbCK0l4h7o9SVyDGvENuh46/gJkOmMSW38mRvR6JZlbw8hqIusZzZjn:M830py6vhxaRpcnus
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171B20A4F3FB98856C5BC177486A5965003B491870423EE2FCCC564CBAFB3AD92D48AF9
sha3_384: f45dbcf1e039ebd068c37cd9e68badcc3b18957600768b24b94ca570c96aabd1b0cbf1b6b859110c6245d8728b171e99
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-04-29 20:46:47

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.9C258B96 also known as:

BkavW32.FamVT.binANHb.Worm
LionicTrojan.Win32.Generic.mAmC
tehtrisGeneric.Malware
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanGeneric.MSIL.Bladabindi.9C258B96
FireEyeGeneric.mg.b856a8da097eb543
CAT-QuickHealTrojan.Generic.TRFH5
ALYacGeneric.MSIL.Bladabindi.9C258B96
CylanceUnsafe
ZillyaTrojan.Disfa.Win32.27264
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0053ae0e1 )
K7GWTrojan ( 0053ae0e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34582.bmW@aSDsRvk
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.BC
TrendMicro-HouseCallBKDR_BLBINDI.SMN
ClamAVWin.Packed.Generic-9795615-0
KasperskyTrojan.MSIL.Disfa.bop
BitDefenderGeneric.MSIL.Bladabindi.9C258B96
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
Ad-AwareGeneric.MSIL.Bladabindi.9C258B96
EmsisoftTrojan.Bladabindi (A)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
BaiduMSIL.Backdoor.Bladabindi.a
VIPREGeneric.MSIL.Bladabindi.9C258B96
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.mm
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/DotNet-P
IkarusTrojan.MSIL.Bladabindi
JiangminTrojanDropper.Autoit.dce
WebrootW32.Trojan.Gen
AviraBDS/Bladabindi.ajoqp
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
MicrosoftBackdoor:MSIL/Bladabindi
ViRobotBackdoor.Win32.Bladabindi.Gen.A
GDataMSIL.Backdoor.Bladabindi.AV
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
McAfeeTrojan-FIGN
VBA32Trojan.MSIL.Disfa
MalwarebytesBladabindi.Backdoor.Njrat.DDS
APEXMalicious
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
Cybereasonmalicious.a097eb
PandaTrj/CI.A

How to remove Generic.MSIL.Bladabindi.9C258B96?

Generic.MSIL.Bladabindi.9C258B96 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment