Malware

Should I remove “Generic.MSIL.Bladabindi.DCFF6C26”?

Malware Removal

The Generic.MSIL.Bladabindi.DCFF6C26 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.DCFF6C26 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.DCFF6C26?


File Info:

name: 1EEC840F77A055FC0961.mlw
path: /opt/CAPEv2/storage/binaries/1f01aa807399f1c005234a382ad219154065066ce4e52fb76837eca182986283
crc32: DF3883EB
md5: 1eec840f77a055fc09618dd3c11a8baa
sha1: 851abecbe38d8071c1fd7f16ca9fb9c258455dbb
sha256: 1f01aa807399f1c005234a382ad219154065066ce4e52fb76837eca182986283
sha512: 3c8370c910fcaec64299e564fc75efe1e091271a56f779a756e8d4446746f5cd2be7795068d6835d620c1889885a352b852135b891d11d8f4d017074ea6d1e4b
ssdeep: 384:J1M3yaO3ju+cteEv2x4xUqDqYI6eggm3aNvemRvR6JZlbw8hqIusZzZSW:Yazrw2uxyRpcnuQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182B2194E3F698856C5BC1B748AA59A5003B495870413EE2FCCC560CBAFB37D91D8CAF9
sha3_384: 033663721b47864f42474ee27dcd1ce70ccb5e7c535c4593ba365a8ce15c1dce8e380f83dae98e2b96ba4b1356574c22
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-06-28 21:56:53

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.DCFF6C26 also known as:

BkavW32.FamVT.binANHb.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.Bladabindi.DCFF6C26
FireEyeGeneric.mg.1eec840f77a055fc
CAT-QuickHealBackdoor.Bladabindi.AL3
ALYacGeneric.MSIL.Bladabindi.DCFF6C26
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.36047
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.f77a05
BitDefenderThetaGen:NN.ZemsilF.34062.bmX@amkvtTf
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Bladabindi.AS
BaiduMSIL.Backdoor.Bladabindi.a
TrendMicro-HouseCallBKDR_BLADABI.SMC
ClamAVWin.Dropper.njRAT-7436651-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.DCFF6C26
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
Ad-AwareGeneric.MSIL.Bladabindi.DCFF6C26
EmsisoftTrojan.Bladabindi (A)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebBackDoor.Bladabindi.13678
VIPREBackdoor.MSIL.Bladabindi.a (v)
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Backdoor.mm
SophosML/PE-A + Troj/Bbindi-W
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Bladabindi.AV
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.DCFF6C26
ViRobotBackdoor.Win32.Bladabindi.Gen.A
APEXMalicious
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
Acronissuspicious
McAfeeTrojan-FIGN
VBA32Trojan.MSIL.Disfa
MalwarebytesBackdoor.NJRat
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
YandexTrojan.Agent!srUgijW/d1g
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.DCFF6C26?

Generic.MSIL.Bladabindi.DCFF6C26 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment