Malware

What is “Generic.MSIL.Bladabindi.2E31ACC9”?

Malware Removal

The Generic.MSIL.Bladabindi.2E31ACC9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.2E31ACC9 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself

How to determine Generic.MSIL.Bladabindi.2E31ACC9?


File Info:

name: 059D6050FB2BBB8F4F09.mlw
path: /opt/CAPEv2/storage/binaries/cf82e7394eed7860b8d7530331a6c71c0ff868d8ce23dc76ba5a05f996ce3969
crc32: B1942492
md5: 059d6050fb2bbb8f4f092f22ff063bd0
sha1: 1abc6875a932989b4841eb2b3015a126fd05518e
sha256: cf82e7394eed7860b8d7530331a6c71c0ff868d8ce23dc76ba5a05f996ce3969
sha512: 99f558674470fe18dcba81c770b0251d13bf55d9da0518aa8706b0d4e73178d597ce5ad3aaf25840d7dd8a29e1ba2ac2678d649ceb8382e01cc294a32f161cfb
ssdeep: 768:a7gP4vkvKJR1/sp2Z4PHwFSL80LdJnbb8:2Rk28/7dbb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ADD2194D3AB64117E6BC0B7498B2931242F59203192BEFAF4CC9E8E64FD73D90658DE4
sha3_384: b41cac98a5e1b75891782fc247153b3bf4cb9c1f373f935e8661c4867380b724816a5271ca3acf698ee803655a923128
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-17 15:05:29

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.2E31ACC9 also known as:

BkavW32.AIDetectNet.01
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.MSIL.Bladabindi.2E31ACC9
ClamAVWin.Packed.Bladabindi-7086597-0
FireEyeGeneric.mg.059d6050fb2bbb8f
CAT-QuickHealTrojan.Bladabindi.B3
McAfeeTrojan-FIGN
CylanceUnsafe
VIPREGeneric.MSIL.Bladabindi.2E31ACC9
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.Bladabindi.2E31ACC9
K7GWTrojan ( 700000121 )
Cybereasonmalicious.0fb2bb
ArcabitGeneric.MSIL.Bladabindi.2E31ACC9
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Dwn.ctopxm
SUPERAntiSpywareTrojan.Agent/Gen-Barys
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.Bladabindi.2E31ACC9
SophosML/PE-A + Troj/MSIL-HX
ComodoTrojWare.MSIL.Bladabindi.KX@52g0y5
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader10.20172
ZillyaTrojan.Bladabindi.Win32.15965
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.mm
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.MSIL.Bladabindi.2E31ACC9 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
MicrosoftBackdoor:MSIL/Bladabindi.AJ
GDataMSIL.Trojan-Spy.Bladabindi.BX
GoogleDetected
AhnLab-V3Trojan/Win32.Generic.R108665
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34606.bmW@aSasWkm
ALYacGeneric.MSIL.Bladabindi.2E31ACC9
MalwarebytesTrojan.Agent.MSIL
TencentTrojan.Win32.Bladabindi.16000442
YandexTrojan.RatJn.Gen.MG
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.MSIL.Agent.Rzr
FortinetMSIL/Agent.PPV!tr
AVGMSIL:Agent-CTT [Trj]
AvastMSIL:Agent-CTT [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.2E31ACC9?

Generic.MSIL.Bladabindi.2E31ACC9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment