Malware

Generic.MSIL.Bladabindi.B2A1076C (file analysis)

Malware Removal

The Generic.MSIL.Bladabindi.B2A1076C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.B2A1076C virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Njrat malware family

How to determine Generic.MSIL.Bladabindi.B2A1076C?


File Info:

name: FC41611D4DC0323D5DAF.mlw
path: /opt/CAPEv2/storage/binaries/bbf57a40cf439d9aef8d23fd3bc26fc5a05df6cf3c28a8a22ae4cb644962b18a
crc32: 26B8E97F
md5: fc41611d4dc0323d5daf01998ecd0bb7
sha1: 7b643338d650f79d2f206a6c268fe658146fe901
sha256: bbf57a40cf439d9aef8d23fd3bc26fc5a05df6cf3c28a8a22ae4cb644962b18a
sha512: ca5a5273e2a5747582b1ad8b10c78a8a60184e2797ff0272e5d73a183e46248ff256117348f1ebdabe18c44dee6450362dd897a8d823cf65788eda83f32f0805
ssdeep: 768:uXOr780si+xURrdSxtY6DQVI8Ct47gzxpLZbptka7DJ:57V4L8Ct47WPLhkM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17013D78E63A44911C27CA3B99625834543F1BE8B9C52D75F0CC8ADED0F7A3044E9F6E2
sha3_384: 3b955a78568f71c5b5c25180f9db769ad77e4003417826e0ec5297ff6017c1af8a0340872fc7725efc265d64ac7f085a
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-09-18 11:09:23

Version Info:

Translation: 0x0000 0x04b0
Comments: google chrome
CompanyName: google chrome
FileDescription: google chrome
FileVersion: 0.1.4.7
InternalName: w.exe
LegalCopyright: google chrome
LegalTrademarks: google chrome
OriginalFilename: w.exe
ProductName: google chrome
ProductVersion: 0.1.4.7
Assembly Version: 0.1.4.7

Generic.MSIL.Bladabindi.B2A1076C also known as:

LionicTrojan.Win32.Generic.lFHI
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.Bladabindi.B2A1076C
FireEyeGeneric.mg.fc41611d4dc0323d
CAT-QuickHealBackdoor.Bladabindi.A3
ALYacGeneric.MSIL.Bladabindi.B2A1076C
MalwarebytesBladabindi.Backdoor.Bot.DDS
VIPREGeneric.MSIL.Bladabindi.B2A1076C
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.Bladabindi.B2A1076C
K7GWTrojan ( 700000121 )
Cybereasonmalicious.d4dc03
BitDefenderThetaGen:NN.ZemsilF.36196.cm0@aqmRhHi
VirITTrojan.Win32.Dnldr27.FNF
CyrenW32/Trojan.FDS.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Bladabindi.AH
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Bladabindi-7565286-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaBackdoor:MSIL/Bladabindi.d48a8021
NANO-AntivirusTrojan.Win32.Autoruner.dbygjv
RisingBackdoor.Bot!1.6675 (CLASSIC)
SophosMal/MSIL-QB
BaiduMSIL.Backdoor.Bladabindi.a
F-SecureTrojan.TR/Spy.Gen8
DrWebTrojan.DownLoader27.3723
ZillyaTrojan.Generic.Win32.69437
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionTrojan-FIGN
EmsisoftGeneric.MSIL.Bladabindi.B2A1076C (B)
IkarusTrojan.Packed2
AviraTR/Spy.Gen8
MAXmalware (ai score=100)
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi
MicrosoftBackdoor:MSIL/Bladabindi.AJ
XcitiumTrojWare.MSIL.Spy.Agent.EF@4r4nna
ArcabitGeneric.MSIL.Bladabindi.B2A1076C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Bladabindi.AV
GoogleDetected
AhnLab-V3Trojan/Win32.Bladabindi.C2729453
Acronissuspicious
McAfeeTrojan-FIGN
DeepInstinctMALICIOUS
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
Cylanceunsafe
PandaTrj/GdSda.A
TencentTrojan.Win32.Bladabindi.16000442
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.PPV!tr
AVGMSIL:Agent-ANE [Trj]
AvastMSIL:Agent-ANE [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.Bladabindi.B2A1076C?

Generic.MSIL.Bladabindi.B2A1076C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment