Malware

Generic.MSIL.Bladabindi.B15BCF4F removal instruction

Malware Removal

The Generic.MSIL.Bladabindi.B15BCF4F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.B15BCF4F virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.B15BCF4F?


File Info:

name: 56F7151C9E13B92192A2.mlw
path: /opt/CAPEv2/storage/binaries/35f15f252d0bbf8f0a5d1da5f104b1c40c19e182ae4b91aae9206a4590cd5125
crc32: 60A75F8F
md5: 56f7151c9e13b92192a2fd969ab5095a
sha1: 0e1e297d8527cd870cfd236605e3f8f99c3bc404
sha256: 35f15f252d0bbf8f0a5d1da5f104b1c40c19e182ae4b91aae9206a4590cd5125
sha512: 26b1eda169ffb3dab55aa919c31248177fb497304396bea4a391c628c4b93363ab457e59be4899796a3da997b864a6454012178f14ede3d660cddd5c8e4f1a27
ssdeep: 384:+weXCQIreJig/8Z7SS1fEBpng6tgL2IBPZVmRvR6JZlbw8hqIusZzZWy1hy:5Lq411eRpcnuNao
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ADB22B4E3FB98856C5AC17748AA5965003B4D1870423EE2FCCC550CAAFB3ADA5D4CAF9
sha3_384: 351367337cff0e1b9dbab59c8ee58a115351d21a33c0048a3a824cadb4a1c520dec3042e354c0107904e121a8c070229
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-19 09:40:09

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.B15BCF4F also known as:

BkavW32.FamVT.binANHb.Worm
CynetMalicious (score: 100)
FireEyeGeneric.mg.56f7151c9e13b921
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
MalwarebytesBackdoor.NJRat
VIPREGeneric.MSIL.Bladabindi.B15BCF4F
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.c9e13b
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.BC
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyTrojan.MSIL.Disfa.bqg
BitDefenderGeneric.MSIL.Bladabindi.B15BCF4F
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
ViRobotBackdoor.Win32.Bladabindi.Gen.A
MicroWorld-eScanGeneric.MSIL.Bladabindi.B15BCF4F
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
Ad-AwareGeneric.MSIL.Bladabindi.B15BCF4F
EmsisoftTrojan.Bladabindi (A)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebTrojan.DownLoader22.11677
ZillyaTrojan.Bladabindi.Win32.89907
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/DotNet-P
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojan/MSIL.fqnx
AviraTR/Dropper.Gen7
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.B15BCF4F
MicrosoftBackdoor:MSIL/Bladabindi
GoogleDetected
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
ALYacGeneric.MSIL.Bladabindi.B15BCF4F
CylanceUnsafe
TrendMicro-HouseCallBKDR_BLADABI.SMI
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
BitDefenderThetaGen:NN.ZemsilF.34606.bmW@ae8DTYd
AVGMSIL:Agent-DRD [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.B15BCF4F?

Generic.MSIL.Bladabindi.B15BCF4F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment