Malware

Generic.MSIL.Bladabindi.C703C842 malicious file

Malware Removal

The Generic.MSIL.Bladabindi.C703C842 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.C703C842 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.C703C842?


File Info:

name: 8DB5AA7FDC103EDD3E4F.mlw
path: /opt/CAPEv2/storage/binaries/963945f3ab2ce2893077ea07051271fd5a866dc2c65bc65bcf88a0a9793ed66a
crc32: 51505B9A
md5: 8db5aa7fdc103edd3e4fca815924f1e3
sha1: 20f35ad59af0b8f15c7e9dd703f2cbc2057b2740
sha256: 963945f3ab2ce2893077ea07051271fd5a866dc2c65bc65bcf88a0a9793ed66a
sha512: 97370a2c9e68f20578db932cc451e87381ec528e50fc581b9f98614bf0a24d1c94519f186be30aebafbabe2498c001c04617b26ff5fe31047f4e710b7ea7c55e
ssdeep: 384:zEQ+SAN7uprgvM5OSUswZXg69gbm4hfpFmRvR6JZlbw8hqIusZzZ1o:/OaxVULRpcnuZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162B22A4E3FA98856C5BC17748AA5965003B091870423EE2FCDC550CBAFB3BD91D8CAF9
sha3_384: 83f527ddf89df13b70931e55e3ced83a59ea32d08d2f647586abd402d41211298772f18c83fe864a9bce910355a37b78
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-06 02:03:40

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.C703C842 also known as:

LionicTrojan.Win32.Generic.mAmC
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanGeneric.MSIL.Bladabindi.C703C842
FireEyeGeneric.mg.8db5aa7fdc103edd
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
CylanceUnsafe
ZillyaBackdoor.Agent.Win32.55242
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Bladabindi.374
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.34182.bmW@aKbCsCo
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
ESET-NOD32MSIL/Bladabindi.BH
TrendMicro-HouseCallBKDR_BLADABI.SMC
CynetMalicious (score: 100)
KasperskyTrojan.MSIL.Disfa.bqg
BitDefenderGeneric.MSIL.Bladabindi.C703C842
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentMsil.Trojan.Disfa.Eerl
EmsisoftTrojan.Bladabindi (A)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
BaiduMSIL.Backdoor.Bladabindi.a
VIPREBackdoor.MSIL.Bladabindi.a (v)
TrendMicroBKDR_BLADABI.SMC
SophosML/PE-A + Troj/DotNet-P
IkarusTrojan.MSIL.Bladabindi
JiangminTrojanDropper.Autoit.dce
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen7
KingsoftWin32.Troj.Disfa.b.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
ViRobotBackdoor.Win32.Bladabindi.Gen.A
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
VBA32Trojan.MSIL.Disfa
ALYacGeneric.MSIL.Bladabindi.C703C842
MAXmalware (ai score=88)
MalwarebytesBackdoor.NJRat
APEXMalicious
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
YandexTrojan.Disfa!ZfCFPhhIovw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]

How to remove Generic.MSIL.Bladabindi.C703C842?

Generic.MSIL.Bladabindi.C703C842 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment