Malware

Generic.MSIL.Bladabindi.252F16D0 malicious file

Malware Removal

The Generic.MSIL.Bladabindi.252F16D0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.252F16D0 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the njRat malware family

How to determine Generic.MSIL.Bladabindi.252F16D0?


File Info:

name: D49822F3B7F24B334101.mlw
path: /opt/CAPEv2/storage/binaries/c8abc6698eff6c45d618718e9e3c987105fbf69abb53e28de154370d38f95e53
crc32: 8B53CABF
md5: d49822f3b7f24b3341012fb26233ee1f
sha1: 07b947a0a9bddcb6bdf0958d207d12fd2816e308
sha256: c8abc6698eff6c45d618718e9e3c987105fbf69abb53e28de154370d38f95e53
sha512: 0b0fa510f17822f4c448c0d66e9117c23c83c3e25a6bc83ef4fd358cfb03a77232ea7618b1dd8299e80100e9742efb6cde9b2c044abcefa801dc64c7cd752127
ssdeep: 384:6slUlEvOEJ8xWwYJOMiOBZEdj1567gtwi5HhbQmRvR6JZlbw8hqIusZzZZ7:DeEvwIlLMRpcnue
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5B2190E3FB9C856C5AC1A7486A5965003B091470423EF2FCDC564DBAFB3AD92D48AF9
sha3_384: 729b4dbcaf692188cbe094c09164f5359d82b3b52a4eb52f97305791f311ea99f448ecbf64d8214a18184d8e3406bf67
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-09 08:33:46

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.252F16D0 also known as:

BkavW32.FamVT.binANHb.Worm
ElasticWindows.Trojan.Njrat
ClamAVWin.Packed.Generic-9795615-0
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
MalwarebytesBladabindi.Backdoor.Njrat.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGeneric.MSIL.Bladabindi.252F16D0
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
ESET-NOD32MSIL/Bladabindi.BH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
ViRobotBackdoor.Win32.Bladabindi.Gen.A
MicroWorld-eScanGeneric.MSIL.Bladabindi.252F16D0
AvastMSIL:Agent-DRD [Trj]
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.Bladabindi.252F16D0
EmsisoftTrojan.Bladabindi (A)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.DownLoader23.25967
ZillyaTrojan.Disfa.Win32.27264
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.d49822f3b7f24b33
SophosML/PE-A + Troj/DotNet-P
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
MAXmalware (ai score=88)
ArcabitGeneric.MSIL.Bladabindi.252F16D0
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
VBA32Trojan.MSIL.Disfa
ALYacGeneric.MSIL.Bladabindi.252F16D0
CylanceUnsafe
TrendMicro-HouseCallBKDR_BLADABI.SMC
TencentTrojan.Msil.Bladabindi.za
YandexTrojan.Agent!CiAn2DPLlok
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
BitDefenderThetaGen:NN.ZemsilF.34712.bmW@a4ktekp
AVGMSIL:Agent-DRD [Trj]
Cybereasonmalicious.3b7f24
PandaGeneric Malware

How to remove Generic.MSIL.Bladabindi.252F16D0?

Generic.MSIL.Bladabindi.252F16D0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment