Malware

About “Generic.MSIL.Bladabindi.BC36DFAB” infection

Malware Removal

The Generic.MSIL.Bladabindi.BC36DFAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.BC36DFAB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Executes the printer spooler process
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.BC36DFAB?


File Info:

name: 517ED8CEB47BD474B9E0.mlw
path: /opt/CAPEv2/storage/binaries/b31d0c9bf93a4cc8a909e57bf54e88f8f043d117b254eff890ae5dfbc22dfced
crc32: 75E1B9AF
md5: 517ed8ceb47bd474b9e003871e1a3364
sha1: e8857605237211e6fb9e4278fb45c31cabf0e513
sha256: b31d0c9bf93a4cc8a909e57bf54e88f8f043d117b254eff890ae5dfbc22dfced
sha512: ec6dc6ceb40c0f286f09cb965c922db50687e8bf6bc6999488b148349500081f6d9c3d707e7c4890b81a857966e7f6c3a6c6c9846a2496880ef304ddef37bdf4
ssdeep: 6144:utS99V4b/L42ROFvbglzflhrb9v2KDGKQYp4kgl:umUzLJOFzWhXYyp4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B454CF382BEC8543C6DD83FDE0AB459447F2DD017953E3AA640D7AB22E563D61D2828F
sha3_384: eed2714124d2df33293308ca699af0f43ca42341746885cc50ec6beae8984b493651c8eb96dcf637002b9defd6e23e35
ep_bytes: ff2500404500730c000000b42400a524
timestamp: 2021-12-08 14:32:35

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.BC36DFAB also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGeneric.MSIL.Bladabindi.BC36DFAB
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000001c1 )
BitDefenderGeneric.MSIL.Bladabindi.BC36DFAB
K7GWTrojan ( 7000001c1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Kryptik.UV.gen!Eldorado
ESET-NOD32a variant of MSIL/Bladabindi.LX
APEXMalicious
ClamAVWin.Dropper.njRAT-7436651-0
KasperskyHEUR:Trojan.Win32.Generic
MicroWorld-eScanGeneric.MSIL.Bladabindi.BC36DFAB
AvastWin32:FakeUpdate-C [Trj]
Ad-AwareGeneric.MSIL.Bladabindi.BC36DFAB
SophosML/PE-A + Mal/VMProtBad-A
VIPREBackdoor.MSIL.Bladabindi.a (v)
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.517ed8ceb47bd474
EmsisoftGeneric.MSIL.Bladabindi.BC36DFAB (B)
IkarusTrojan.MSIL.Vmprotect
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
AviraHEUR/AGEN.1141326
MAXmalware (ai score=86)
ArcabitGeneric.MSIL.Bladabindi.BC36DFAB
MicrosoftSpyware:MSIL/Keylogger.GB!MTB
AhnLab-V3Trojan/Win32.RL_Generic.C4294542
Acronissuspicious
McAfeeBackDoor-FDNN!517ED8CEB47B
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallBKDR_BLADABI.SMC
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetMSIL/Agent.LI!tr
BitDefenderThetaGen:NN.ZemsilF.34062.ruW@a0yw0gb
AVGWin32:FakeUpdate-C [Trj]
Cybereasonmalicious.eb47bd
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.MSIL.Bladabindi.BC36DFAB?

Generic.MSIL.Bladabindi.BC36DFAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment