Malware

What is “Generic.MSIL.Bladabindi.152F580E”?

Malware Removal

The Generic.MSIL.Bladabindi.152F580E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.152F580E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.152F580E?


File Info:

name: 64C891BA6C60525EF412.mlw
path: /opt/CAPEv2/storage/binaries/1f55a7ee7568ae534ebdff9fa088d38b75756c51fefbed4fe8baf8f4ce50f751
crc32: 745E1C28
md5: 64c891ba6c60525ef412887464aa763d
sha1: 74f6c243c629c1f374a7a376e408b0ef7a693b01
sha256: 1f55a7ee7568ae534ebdff9fa088d38b75756c51fefbed4fe8baf8f4ce50f751
sha512: ec3aaee0d06bc338fa61304a21d2b9b93ddf4e1f9d8175eecd1da599d31bc76bea0a637e1354f04bc812546fc54155ccafb96516060da0797d27c3ccdba21616
ssdeep: 384:zmNMiLlBndznNCyMGmR0avJLc2uGjsrAF+rMRTyN/0L+EcoinblneHQM3epzXgNB:6bRNRMGmRVpFuYsrM+rMRa8Nuqdt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C033B4D7BE18168C5FD097B06B2D41207BAE04F6D23D90E8FE564AA37636C18B54EF2
sha3_384: 4064ffee283fa85bc55ea4d9e6a5b4931c272678f23d16e6d1768bf7bf231f503f56b8a9a82fc1c36406d25d19fab048
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-28 07:11:48

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.152F580E also known as:

BkavW32.AIDetectNet.01
ElasticWindows.Trojan.Njrat
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.Bladabindi.B3
McAfeeTrojan-FIGN
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.73617
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.a6c605
BaiduMSIL.Backdoor.Bladabindi.a
VirITWorm.Win32.X-Autorun.BIQH
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Packed.Bladabindi-7994427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.152F580E
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
MicroWorld-eScanGeneric.MSIL.Bladabindi.152F580E
AvastMSIL:Bladabindi-JK [Trj]
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.Bladabindi.152F580E
TACHYONBackdoor/W32.DN-njRAT.37888
EmsisoftWorm.Bladabindi (A)
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
F-SecureTrojan.TR/ATRAPS.Gen
DrWebWin32.HLLW.Autoruner2.23407
VIPREGeneric.MSIL.Bladabindi.152F580E
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.nm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.64c891ba6c60525e
SophosML/PE-A + Troj/Bbindi-W
IkarusTrojan.MSIL.Bladabindi
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.A8F4
MicrosoftTrojan:MSIL/njRAT.RDSA!MTB
ArcabitGeneric.MSIL.Bladabindi.152F580E
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Spy.Bladabindi.BQ
GoogleDetected
AhnLab-V3Trojan/Win32.Korat.R207428
Acronissuspicious
ALYacGeneric.MSIL.Bladabindi.152F580E
MAXmalware (ai score=80)
VBA32Downloader.MSIL.gen
MalwarebytesBackdoor.NJRat
TencentTrojan.Msil.Bladabindi.fa
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.34754.cmW@aiDZtSk
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.152F580E?

Generic.MSIL.Bladabindi.152F580E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment