Categories: Malware

About “Generic.MSIL.Bladabindi.D2C1CD6F” infection

The Generic.MSIL.Bladabindi.D2C1CD6F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.D2C1CD6F virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Created a process from a suspicious location
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.D2C1CD6F?


File Info:

name: B1AA99836BD8B29335DB.mlwpath: /opt/CAPEv2/storage/binaries/85e423a336cba64661026e13bfef2207241248f1ee78a058daed8af794600d6bcrc32: B92C7B23md5: b1aa99836bd8b29335db71883d78e4cdsha1: 09dda6b6fca7017639a3c08acbc3c38b0a0faac3sha256: 85e423a336cba64661026e13bfef2207241248f1ee78a058daed8af794600d6bsha512: 0bfaf7187cd143d7b48ae24836386f88943b5845d7c556d6735692357628f0e5dbe43212fe7fb685bfd7fa8ce8a2c3a4eb47dd475279f4b962a70eb2731437f1ssdeep: 1536:fOmhuiRWuDTZmt375hoxynwFUOnaSPu+ys:Gmhp0l37Axynonahgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T186C37D1E3F68C416C05C15F8D9A1E65856B0AD421C26DF12BDD93EAFBB7A7C23D0C2A1sha3_384: 10ece7e9a745a3ba7785748dad267bffcee6fa4dde524e099733ce7e95028f0421045d4146b4bce0ea1e031b614aa73dep_bytes: ff250020400000000000000000000000timestamp: 2018-02-02 21:24:58

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.D2C1CD6F also known as:

Bkav W32.FamVT.binANHb.Worm
tehtris Generic.Malware
MicroWorld-eScan Generic.MSIL.Bladabindi.D2C1CD6F
CAT-QuickHeal Trojan.Generic.TRFH5
McAfee Trojan-FIGN
Cylance Unsafe
VIPRE Generic.MSIL.Bladabindi.D2C1CD6F
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.36bd8b
Baidu MSIL.Backdoor.Bladabindi.a
VirIT Backdoor.Win32.Generic.AWM
Cyren W32/MSIL_Bladabindi.G.gen!Eldorado
Symantec Backdoor.Ratenjay
Elastic Windows.Trojan.Njrat
ESET-NOD32 MSIL/Bladabindi.BH
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Generic-9795615-0
Kaspersky Trojan.MSIL.Disfa.bqd
BitDefender Generic.MSIL.Bladabindi.D2C1CD6F
NANO-Antivirus Trojan.Win32.Disfa.dtznyx
Avast MSIL:Agent-DRD [Trj]
Tencent Trojan.Msil.Bladabindi.za
Ad-Aware Generic.MSIL.Bladabindi.D2C1CD6F
Sophos ML/PE-A + Troj/Bbindi-W
Comodo Backdoor.MSIL.Bladabindi.A@566ygc
DrWeb BackDoor.Bladabindi.15042
TrendMicro BKDR_BLADABI.SMC
Trapmine malicious.high.ml.score
FireEye Generic.mg.b1aa99836bd8b293
Emsisoft Trojan.Bladabindi (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.agha
Avira TR/Dropper.Gen7
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASBOL.A8F4
Microsoft Backdoor:MSIL/Bladabindi
ViRobot Backdoor.Win32.Bladabindi.Gen.A
GData MSIL.Backdoor.Bladabindi.AV
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Bladabindi.R91438
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.34582.hmW@a8zbpqd
ALYac Generic.MSIL.Bladabindi.D2C1CD6F
VBA32 Trojan.MSIL.Disfa
Malwarebytes Backdoor.NJRat
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
Yandex Trojan.AvsMofer.dd6520
Ikarus Trojan.MSIL.Bladabindi
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.LI!tr
AVG MSIL:Agent-DRD [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.MSIL.Bladabindi.D2C1CD6F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago