Malware

Generic.MSIL.Bladabindi.331695F4 removal guide

Malware Removal

The Generic.MSIL.Bladabindi.331695F4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.331695F4 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the Njrat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.MSIL.Bladabindi.331695F4?


File Info:

name: 211BA65DE04A362DAE41.mlw
path: /opt/CAPEv2/storage/binaries/1a9cee215295df87f55f0b8e7a9799331a3f80df2008ad3d4e12ef335c75d6df
crc32: A52E5C62
md5: 211ba65de04a362dae4169988311f4fe
sha1: b92d58f8c2bdae26652e13446ee7c479eee32268
sha256: 1a9cee215295df87f55f0b8e7a9799331a3f80df2008ad3d4e12ef335c75d6df
sha512: 28c6384bd508436e8ec1eb5dbbe612626fc7b81855160f72648831748f130bfe42e9f861eb612966f1fa89d40eb1872f229c3aecb3714bbde631f19f88ccc5ee
ssdeep: 768:XtJEpBZhjzOzx5+R4s/Hu56HdAbiTinvaTQmIDUu0tiBEIj:oD6uukAbiT6oQVkOj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECE21BADFBFA4466D1BC0AB50571950013B4E103E523F77E4ECA24A62B6B7D84B84DF2
sha3_384: 703d21a23a0edec5141554e097fd6655bb79e3b4a14b981418d0c649ac7fbc846f45e45e9e897772f025e37f832c0659
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-15 16:57:50

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.331695F4 also known as:

BkavW32.HarMinerLL.Trojan
ElasticWindows.Trojan.Njrat
CynetMalicious (score: 100)
FireEyeGeneric.mg.211ba65de04a362d
CAT-QuickHealTrojan.GenericFC.S20328680
McAfeeBackDoor-NJRat!211BA65DE04A
MalwarebytesBladabindi.Backdoor.Bot.DDS
VIPREGeneric.MSIL.Bladabindi.331695F4
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.de04a3
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.Dnldr25.DDDI
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.331695F4
NANO-AntivirusTrojan.Win32.Gen8.ecsqgn
MicroWorld-eScanGeneric.MSIL.Bladabindi.331695F4
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fb
TACHYONBackdoor/W32.DN-NjRat.32256
EmsisoftGeneric.MSIL.Bladabindi.331695F4 (B)
F-SecureTrojan.TR/Dropper.Gen7
DrWebBackDoor.Bladabindi.15771
ZillyaTrojan.Bladabindi.Win32.99364
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.nm
Trapminemalicious.high.ml.score
SophosMal/Bladabi-D
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
XcitiumBackdoor.MSIL.Bladabindi.BA@7oej5x
ArcabitGeneric.MSIL.Bladabindi.331695F4
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
GoogleDetected
AhnLab-V3Trojan/Win32.Bladabindi.R130484
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36164.bmW@aOyqUlc
ALYacGeneric.MSIL.Bladabindi.331695F4
MAXmalware (ai score=89)
VBA32Trojan.MSIL.Bladabindi.Heur
Cylanceunsafe
ZonerTrojan.Win32.85838
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Bladabindi!ncwh3JBxjtk
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Bladabindi-JK [Trj]
DeepInstinctMALICIOUS

How to remove Generic.MSIL.Bladabindi.331695F4?

Generic.MSIL.Bladabindi.331695F4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment