Malware

Generic.MSIL.Bladabindi.BB27018C (file analysis)

Malware Removal

The Generic.MSIL.Bladabindi.BB27018C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.BB27018C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.BB27018C?


File Info:

name: 4F8AEB795F7F4BA0E9F3.mlw
path: /opt/CAPEv2/storage/binaries/a671c0873b4657c5640ec081e4b51cb1486efb8add8a93e16fe2e619ad970209
crc32: 9EA8E51B
md5: 4f8aeb795f7f4ba0e9f36bcc1584050f
sha1: 37e157b7a7d6cb9e93cd51e2b9bae71ae7db95e7
sha256: a671c0873b4657c5640ec081e4b51cb1486efb8add8a93e16fe2e619ad970209
sha512: eddc0159c846b5060fa780e5704007f89fbf03a873de856986caf25a862961176f73327fdbe1d2cfee97ecac25ad3335cddd2ab02228e6da73221bbc3bdbee61
ssdeep: 384:umOs0IiejvCVLO309QmykrtG+dA+VfwvOSiKrAF+rMRTyN/0L+EcoinblneHQM3G:oFdGdkrgYRwWS9rM+rMRa8NuPvt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D3032A4D7FE181A8C4FD067B05B2D41207BAE04B6E23DD0E8EE564EA37636C58B50AF1
sha3_384: 39b26a2cbf16836947b652a1e9857d9c4cc132c8aa348f8a39ed7e8e9b048a31461a2971fc6d79ed53c72a45ac622f87
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-05 18:17:27

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.BB27018C also known as:

BkavW32.AIDetectNet.01
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.MSIL.Bladabindi.BB27018C
FireEyeGeneric.mg.4f8aeb795f7f4ba0
CAT-QuickHealBackdoor.Bladabindi.B3
McAfeeTrojan-FIGN
MalwarebytesBackdoor.NJRat
VIPREGeneric.MSIL.Bladabindi.BB27018C
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Packed.Bladabindi-7994427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.BB27018C
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
Ad-AwareGeneric.MSIL.Bladabindi.BB27018C
TACHYONBackdoor/W32.DN-NjRat.37888.AA
SophosML/PE-A + Troj/Bbindi-W
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.MulDrop6.43244
ZillyaTrojan.Bladabindi.Win32.72266
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.nm
Trapminemalicious.moderate.ml.score
EmsisoftWorm.Bladabindi (A)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
ArcabitGeneric.MSIL.Bladabindi.BBD698AC
ViRobotBackdoor.Win32.Agent.37888.AL
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/njRAT.RDSA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Korat.R207428
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34698.cmW@a0HOxfg
ALYacGeneric.MSIL.Bladabindi.BB27018C
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
CylanceUnsafe
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGMSIL:Bladabindi-JK [Trj]
Cybereasonmalicious.95f7f4
PandaTrj/GdSda.A

How to remove Generic.MSIL.Bladabindi.BB27018C?

Generic.MSIL.Bladabindi.BB27018C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment