Malware

About “Generic.MSIL.Bladabindi.D2C1CD6F” infection

Malware Removal

The Generic.MSIL.Bladabindi.D2C1CD6F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.D2C1CD6F virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Created a process from a suspicious location
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.D2C1CD6F?


File Info:

name: B1AA99836BD8B29335DB.mlw
path: /opt/CAPEv2/storage/binaries/85e423a336cba64661026e13bfef2207241248f1ee78a058daed8af794600d6b
crc32: B92C7B23
md5: b1aa99836bd8b29335db71883d78e4cd
sha1: 09dda6b6fca7017639a3c08acbc3c38b0a0faac3
sha256: 85e423a336cba64661026e13bfef2207241248f1ee78a058daed8af794600d6b
sha512: 0bfaf7187cd143d7b48ae24836386f88943b5845d7c556d6735692357628f0e5dbe43212fe7fb685bfd7fa8ce8a2c3a4eb47dd475279f4b962a70eb2731437f1
ssdeep: 1536:fOmhuiRWuDTZmt375hoxynwFUOnaSPu+ys:Gmhp0l37Axynonahg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186C37D1E3F68C416C05C15F8D9A1E65856B0AD421C26DF12BDD93EAFBB7A7C23D0C2A1
sha3_384: 10ece7e9a745a3ba7785748dad267bffcee6fa4dde524e099733ce7e95028f0421045d4146b4bce0ea1e031b614aa73d
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-02-02 21:24:58

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.D2C1CD6F also known as:

BkavW32.FamVT.binANHb.Worm
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.MSIL.Bladabindi.D2C1CD6F
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
CylanceUnsafe
VIPREGeneric.MSIL.Bladabindi.D2C1CD6F
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.36bd8b
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.G.gen!Eldorado
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.BH
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9795615-0
KasperskyTrojan.MSIL.Disfa.bqd
BitDefenderGeneric.MSIL.Bladabindi.D2C1CD6F
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
Ad-AwareGeneric.MSIL.Bladabindi.D2C1CD6F
SophosML/PE-A + Troj/Bbindi-W
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebBackDoor.Bladabindi.15042
TrendMicroBKDR_BLADABI.SMC
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b1aa99836bd8b293
EmsisoftTrojan.Bladabindi (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.agha
AviraTR/Dropper.Gen7
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
MicrosoftBackdoor:MSIL/Bladabindi
ViRobotBackdoor.Win32.Bladabindi.Gen.A
GDataMSIL.Backdoor.Bladabindi.AV
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34582.hmW@a8zbpqd
ALYacGeneric.MSIL.Bladabindi.D2C1CD6F
VBA32Trojan.MSIL.Disfa
MalwarebytesBackdoor.NJRat
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.Bladabindi.D2C1CD6F?

Generic.MSIL.Bladabindi.D2C1CD6F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment