Categories: Malware

What is “Generic.MSIL.Bladabindi.C524160F”?

The Generic.MSIL.Bladabindi.C524160F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.C524160F virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A potential decoy document was displayed to the user
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.C524160F?


File Info:

name: 89145E5935266C35F57D.mlwpath: /opt/CAPEv2/storage/binaries/5da053cd0b2b28c1508af526deb87860eb522b475c27a6aee44dcb8e4b41421dcrc32: 77083021md5: 89145e5935266c35f57d60e268ab7507sha1: cd76ff6acb3985178a2366d766f5f91336cf7dc9sha256: 5da053cd0b2b28c1508af526deb87860eb522b475c27a6aee44dcb8e4b41421dsha512: ed8a4abe822e735206594552efe7aee4385f1cefbe0597dcd9a33a17d048631322b609d893a8dd9cfe9aadc461f825feef50dba359e89fcf28d50abfd3b19e15ssdeep: 384:wgqQilQhHeTnMGiyMTFU3nbj346arAF+rMRTyN/0L+EcoinblneHQM3epzXrNrnh:nLSMGxMTFULj4xrM+rMRa8NuNVttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C032A4D7FE18168C5FD067B05B2D41207BBE04B6E23D91E8EF564AA37636C18B50AF2sha3_384: 99cbc0902780b2e6a80355ee5c24542119cafe093bc5031f602b9f32155eaa94be3021ac8dc1c640ff5be0441343b16dep_bytes: ff250020400000000000000000000000timestamp: 2022-07-29 22:44:03

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.C524160F also known as:

Bkav W32.AIDetectNet.01
MicroWorld-eScan Generic.MSIL.Bladabindi.C524160F
CAT-QuickHeal Backdoor.Bladabindi.B3
McAfee Trojan-FIGN
Malwarebytes Backdoor.NJRat
VIPRE Generic.MSIL.Bladabindi.C524160F
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.935266
Baidu MSIL.Backdoor.Bladabindi.a
VirIT Trojan.Win32.DownLoader21.BPQW
Cyren W32/MSIL_Troj.AP.gen!Eldorado
Symantec Backdoor.Ratenjay!gen3
Elastic Windows.Trojan.Njrat
ESET-NOD32 a variant of MSIL/Bladabindi.AR
APEX Malicious
ClamAV Win.Packed.Bladabindi-7994427-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.MSIL.Bladabindi.C524160F
NANO-Antivirus Trojan.Win32.Autoruner2.ebrjyu
Avast MSIL:Bladabindi-JK [Trj]
Tencent Trojan.Msil.Bladabindi.fa
Ad-Aware Generic.MSIL.Bladabindi.C524160F
Emsisoft Worm.Bladabindi (A)
Comodo TrojWare.MSIL.Spy.Agent.CP@4pqytu
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.KillProc.40834
Zillya Trojan.Bladabindi.Win32.74276
TrendMicro BKDR_BLADABI.SMC
McAfee-GW-Edition BehavesLike.Win32.Trojan.nm
Trapmine malicious.high.ml.score
FireEye Generic.mg.89145e5935266c35
Sophos ML/PE-A + Troj/Bbindi-W
Ikarus Trojan.MSIL.Bladabindi
GData MSIL.Trojan-Spy.Bladabindi.BQ
Jiangmin TrojanDropper.Autoit.dce
Avira TR/ATRAPS.Gen
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASBOL.A8F4
Arcabit Generic.MSIL.Bladabindi.CD7FF80F
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:MSIL/Bladabindi.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Korat.R207428
Acronis suspicious
ALYac Generic.MSIL.Bladabindi.C524160F
TACHYON Backdoor/W32.DN-NjRat.37888.AB
VBA32 Trojan.Downloader
Cylance Unsafe
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
Yandex Trojan.AvsMofer.dd6520
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Bladabindi.AS!tr
BitDefenderTheta Gen:NN.ZemsilF.34806.cmW@aunCRTc
AVG MSIL:Bladabindi-JK [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.C524160F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago