Malware

How to remove “Generic.MSIL.Bladabindi.2FE4189C”?

Malware Removal

The Generic.MSIL.Bladabindi.2FE4189C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.2FE4189C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.MSIL.Bladabindi.2FE4189C?


File Info:

name: 2B171F6C84E5FAECF8BE.mlw
path: /opt/CAPEv2/storage/binaries/fc4e277c027d7cb95e48098a30dbe26dc4bb09633c4e49a09a2e8e92cdff745f
crc32: 68007B6A
md5: 2b171f6c84e5faecf8be1024b322b5d9
sha1: 7be212ba8252be075e4687b6ab076e5c67f44935
sha256: fc4e277c027d7cb95e48098a30dbe26dc4bb09633c4e49a09a2e8e92cdff745f
sha512: cc3bfc7d9b77efba8e17bb770cc54163fec434966aa98181682e7f98417eb9de380279d7792a5196cfb96c7ca62d9f8b244e2eebd668d4aa5eda32f6b0922eea
ssdeep: 384:duSvEiTbTvpWNcZ0y8fvCv3v3cLkacpjrAF+rMRTyN/0L+EcoinblneHQM3epzXD:AS7TZ38fvCv3E1c1rM+rMRa8NuVVt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172032A4D7FE18168D5FD067B05B2D412077AE04B6E23D90E8EF664AA37636C18B50EF2
sha3_384: 92de4f4deadced505b4034633b1c1792436d9cf0f462ab324a602088f0c6a955d457418a800a005626dae7b8997d60ff
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-16 05:22:21

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.2FE4189C also known as:

BkavW32.AIDetectNet.01
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.MSIL.Bladabindi.2FE4189C
ClamAVWin.Packed.Bladabindi-7994427-0
FireEyeGeneric.mg.2b171f6c84e5faec
CAT-QuickHealBackdoor.Bladabindi.B3
ALYacGeneric.MSIL.Bladabindi.2FE4189C
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.c84e5f
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.2FE4189C
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
Ad-AwareGeneric.MSIL.Bladabindi.2FE4189C
EmsisoftWorm.Bladabindi (A)
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
DrWebTrojan.MulDrop6.35381
VIPREGeneric.MSIL.Bladabindi.2FE4189C
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Backdoor.nm
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Bbindi-W
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.2FE4189C
ViRobotBackdoor.Win32.Agent.37888.AL
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Spy.Bladabindi.BQ
GoogleDetected
AhnLab-V3Trojan/Win32.Korat.R207428
Acronissuspicious
McAfeeTrojan-FIGN
MAXmalware (ai score=81)
MalwarebytesBackdoor.NJRat
PandaTrj/GdSda.A
TencentTrojan.Msil.Bladabindi.fa
TACHYONBackdoor/W32.DN-NjRat.37888.AE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.34646.cmW@aS7kI8f
AVGMSIL:Bladabindi-JK [Trj]
AvastMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.2FE4189C?

Generic.MSIL.Bladabindi.2FE4189C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment