Malware

What is “Generic.MSIL.Bladabindi.C524160F”?

Malware Removal

The Generic.MSIL.Bladabindi.C524160F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.C524160F virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A potential decoy document was displayed to the user
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.C524160F?


File Info:

name: 89145E5935266C35F57D.mlw
path: /opt/CAPEv2/storage/binaries/5da053cd0b2b28c1508af526deb87860eb522b475c27a6aee44dcb8e4b41421d
crc32: 77083021
md5: 89145e5935266c35f57d60e268ab7507
sha1: cd76ff6acb3985178a2366d766f5f91336cf7dc9
sha256: 5da053cd0b2b28c1508af526deb87860eb522b475c27a6aee44dcb8e4b41421d
sha512: ed8a4abe822e735206594552efe7aee4385f1cefbe0597dcd9a33a17d048631322b609d893a8dd9cfe9aadc461f825feef50dba359e89fcf28d50abfd3b19e15
ssdeep: 384:wgqQilQhHeTnMGiyMTFU3nbj346arAF+rMRTyN/0L+EcoinblneHQM3epzXrNrnh:nLSMGxMTFULj4xrM+rMRa8NuNVt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C032A4D7FE18168C5FD067B05B2D41207BBE04B6E23D91E8EF564AA37636C18B50AF2
sha3_384: 99cbc0902780b2e6a80355ee5c24542119cafe093bc5031f602b9f32155eaa94be3021ac8dc1c640ff5be0441343b16d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-29 22:44:03

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.C524160F also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGeneric.MSIL.Bladabindi.C524160F
CAT-QuickHealBackdoor.Bladabindi.B3
McAfeeTrojan-FIGN
MalwarebytesBackdoor.NJRat
VIPREGeneric.MSIL.Bladabindi.C524160F
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.935266
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Packed.Bladabindi-7994427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.C524160F
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
Ad-AwareGeneric.MSIL.Bladabindi.C524160F
EmsisoftWorm.Bladabindi (A)
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.KillProc.40834
ZillyaTrojan.Bladabindi.Win32.74276
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.nm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.89145e5935266c35
SophosML/PE-A + Troj/Bbindi-W
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.CD7FF80F
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Korat.R207428
Acronissuspicious
ALYacGeneric.MSIL.Bladabindi.C524160F
TACHYONBackdoor/W32.DN-NjRat.37888.AB
VBA32Trojan.Downloader
CylanceUnsafe
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.34806.cmW@aunCRTc
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.C524160F?

Generic.MSIL.Bladabindi.C524160F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment