Malware

Generic.MSIL.Bladabindi.0D1F751B malicious file

Malware Removal

The Generic.MSIL.Bladabindi.0D1F751B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.0D1F751B virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family

How to determine Generic.MSIL.Bladabindi.0D1F751B?


File Info:

name: 6B633320978A3D9F00AD.mlw
path: /opt/CAPEv2/storage/binaries/952da8490d7822e3e6f618911f67f5fee488daccf6b3d3e998708c6a986ccc76
crc32: 50BD1121
md5: 6b633320978a3d9f00ad5dd25a579f4f
sha1: 8a032e570351b68147827f33d334e2427e08eed9
sha256: 952da8490d7822e3e6f618911f67f5fee488daccf6b3d3e998708c6a986ccc76
sha512: 3e7b9e1bf584ab4de76a7c3f0a0acb59846d4d9857b0816692ec14e19ab5436dd4de93198f291c001317776319ff7a1ff9b1f4097fe685b0a1967ab37f00e799
ssdeep: 384:7ou+w+T5Hft+bYiE6z0zOxi0DtHHSlcy6lACVi9QJQwa0LE2jHq7GrbimNxw2drr:LbYIzYsxSRSVBJ40LZq7ubXrr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175D2094D3BF14A25C2FC17708A62E36146F69147853BDBAF4DC9E8D60FA72E14744AE0
sha3_384: 5cad064ea1ba2a0756d638a347904dda7057e4a5cf888eeb24d3b44ffcc75f5ad4ec3ed265d89638d0159e779675bbbb
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-12-05 08:54:19

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.0D1F751B also known as:

BkavW32.Common.3C04A468
LionicTrojan.Win32.Generic.lKQy
ElasticWindows.Trojan.Njrat
DrWebTrojan.DownLoader10.25993
MicroWorld-eScanGeneric.MSIL.Bladabindi.0D1F751B
FireEyeGeneric.mg.6b633320978a3d9f
CAT-QuickHealBackdoor.Bladabindi.AL3
SkyhighBehavesLike.Win32.BackdoorNJRat.mm
ALYacGeneric.MSIL.Bladabindi.0D1F751B
MalwarebytesTrojan.Agent.MSIL
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Bladabindi.fd4884ae
K7GWTrojan ( 700000121 )
Cybereasonmalicious.70351b
BitDefenderThetaGen:NN.ZemsilF.36792.bmW@ayuETvd
VirITWorm.Win32.X-Autorun.NGU
SymantecBackdoor.Ratenjay!gen3
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Bladabindi.AS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Bladabindi-7086597-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.0D1F751B
NANO-AntivirusTrojan.Win32.Dwn.ctopxm
SUPERAntiSpywareTrojan.Agent/Gen-Barys
AvastMSIL:Agent-CTT [Trj]
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
EmsisoftGeneric.MSIL.Bladabindi.0D1F751B (B)
F-SecureTrojan.TR/ATRAPS.Gen
BaiduMSIL.Backdoor.Bladabindi.a
VIPREGeneric.MSIL.Bladabindi.0D1F751B
TrendMicroBKDR_BLADABI.SMC
SophosTroj/MSIL-HX
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
VaristW32/MSIL_Bladabindi.A.gen!Eldorado
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
KingsoftWin32.Trojan.Generic.a
MicrosoftBackdoor:MSIL/Bladabindi.AJ
XcitiumTrojWare.MSIL.Bladabindi.KX@52g0y5
ArcabitGeneric.MSIL.Bladabindi.0D1F751B
ViRobotTrojan.Win32.Z.Bladabindi.29184.OHQ
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Spy.Bladabindi.BX
GoogleDetected
AhnLab-V3Trojan/Win32.Generic.R108665
McAfeeTrojan-FIGN
MAXmalware (ai score=100)
VBA32Trojan.MSIL.Bladabindi.Heur
Cylanceunsafe
PandaTrj/GdSda.A
TencentTrojan.Win32.Bladabindi.16000442
YandexTrojan.RatJn.Gen.MG
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.MSIL.Agent.Rzr
FortinetMSIL/Agent.PPV!tr
AVGMSIL:Agent-CTT [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.Bladabindi.0D1F751B?

Generic.MSIL.Bladabindi.0D1F751B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment