Malware

Generic.MSIL.Bladabindi.E88C36CC malicious file

Malware Removal

The Generic.MSIL.Bladabindi.E88C36CC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.E88C36CC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

Related domains:

tss4ee2.duckdns.org

How to determine Generic.MSIL.Bladabindi.E88C36CC?


File Info:

name: 1780CAE0A7912E6AE499.mlw
path: /opt/CAPEv2/storage/binaries/852620a5b7702607365c406fb5d039f2c0ac0f4c891a68b4d45edbda0ccbb8bf
crc32: 1BD1C8FD
md5: 1780cae0a7912e6ae4994c9059e108f2
sha1: d26dff0494969b0f2e375e411537357c8be29d51
sha256: 852620a5b7702607365c406fb5d039f2c0ac0f4c891a68b4d45edbda0ccbb8bf
sha512: 322a83c057cb116771bab157fad3ad209eef3616b7d4ee090d57122ee21a38b08428d795849535615b76376c624720aabd1c019148df1c8de86c0ef4fd13c48c
ssdeep: 768:QOmhtI+RpcnuDbUqik2vyzM0GPnRsFS9ibWwWWVZvdxOOJ:QOmhu+RWuDwqayA0GPRv9gVO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6239F8E3EA48856D49C17749AB57A1043B0B04704A3EE2ECCC4D0CB9F67AD69D4CEF9
sha3_384: 748b5a30fcbe5047f8a37b142a71f8e29aee4be1420958cc45d9060c5446cb19fe002ef1235d8d96d4b4875cc07fc371
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-22 21:49:01

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.E88C36CC also known as:

BkavW32.FamVT.binANHb.Worm
LionicTrojan.Win32.Generic.mAmC
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.Bladabindi.E88C36CC
FireEyeGeneric.mg.1780cae0a7912e6a
CAT-QuickHealBackdoor.Bladabindi.AL3
McAfeeTrojan-FIGN
CylanceUnsafe
VIPREBackdoor.MSIL.Bladabindi.a (v)
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.0a7912
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32MSIL/Bladabindi.BC
APEXMalicious
ClamAVWin.Dropper.njRAT-7436651-0
KasperskyTrojan.MSIL.Disfa.bqd
BitDefenderGeneric.MSIL.Bladabindi.E88C36CC
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentMsil.Trojan.Disfa.Dyqi
Ad-AwareGeneric.MSIL.Bladabindi.E88C36CC
SophosML/PE-A + Troj/Bbindi-W
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebBackDoor.Bladabindi.15042
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
EmsisoftTrojan.Bladabindi (A)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojan.MSIL.agha
eGambitUnsafe.AI_Score_100%
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASBOL.A8F4
KingsoftHeur.SSC.2815426.1216.(kcloud)
ViRobotBackdoor.Win32.Bladabindi.Gen.A
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
BitDefenderThetaGen:NN.ZemsilF.34294.cmW@aScsA9m
ALYacGeneric.MSIL.Bladabindi.E88C36CC
MAXmalware (ai score=82)
VBA32Trojan.MSIL.Disfa
MalwarebytesBackdoor.NJRat
TrendMicro-HouseCallBKDR_BLADABI.SMC
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.Bladabindi.E88C36CC?

Generic.MSIL.Bladabindi.E88C36CC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment