Malware

Generic.MSIL.Bladabindi.46F317FC information

Malware Removal

The Generic.MSIL.Bladabindi.46F317FC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.46F317FC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • CAPE detected the njRat malware family

How to determine Generic.MSIL.Bladabindi.46F317FC?


File Info:

name: 6D4E9CF03C6ED020B10F.mlw
path: /opt/CAPEv2/storage/binaries/ac84ba6ab6a86c191713b4c9072b771ced7b752c38ecfb3f08bdcb213bdeff4f
crc32: 269295D6
md5: 6d4e9cf03c6ed020b10fcd6baaa5cbed
sha1: 1b5211f7890c24f40cbcd629fe1ce5d82c7ca6eb
sha256: ac84ba6ab6a86c191713b4c9072b771ced7b752c38ecfb3f08bdcb213bdeff4f
sha512: a997fc3ea83a2e4292ce2f7dfa620472db1b2843451ff28eebd571b585c6826ad2012cbe5c1ac983f51653a3f4e0d19db210cf8ede203c6f5ac95f5c86eba6df
ssdeep: 768:KY33UnD9O/pBcxYsbae6GIXb9pDX2t98PL0OXLeuXxrjEtCdnl2pi1Rz4Rk3DsGx:lUxOx6baIa9RZj00ljEwzGi1dDPD1gS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12893E84977E52524E5BF56F79871F2004E34B48B1602E39D48F219AA1B33AC44F89FEB
sha3_384: 4e33366d178367312d06653a114870732fc94e1c1bbd899b32af5b5c45f5741bbb91d69111d117b4365e8006492d7ab1
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-06 13:59:42

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.46F317FC also known as:

BkavW32.PrimeaClefAF.Trojan
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeTrojan-FIDH!6D4E9CF03C6E
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.134471
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00555f371 )
K7GWEmailWorm ( 00555f371 )
Cybereasonmalicious.03c6ed
VirITTrojan.Win32.MulDrop7.DOQR
CyrenW32/Trojan.BVX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.R
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.46F317FC
NANO-AntivirusTrojan.Win32.TrjGen.dkmeat
MicroWorld-eScanGeneric.MSIL.Bladabindi.46F317FC
AvastWin32:KeyloggerX-gen [Trj]
TencentWorm.Msil.Agent.zo
Ad-AwareGeneric.MSIL.Bladabindi.46F317FC
EmsisoftGeneric.MSIL.Bladabindi.46F317FC (B)
DrWebTrojan.MulDrop7.62625
VIPREGeneric.MSIL.Bladabindi.46F317FC
TrendMicroBackdoor.MSIL.BLADABINDI.SMJJ
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6d4e9cf03c6ed020
SophosML/PE-A + Mal/MsilPKill-C
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Agent.AXJ
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3303
ArcabitGeneric.MSIL.Bladabindi.46F317FC
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi!rfn
TACHYONBackdoor/W32.DN-NjRat.95232.C
AhnLab-V3Trojan/Win32.RL_Generic.R258331
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGeneric.MSIL.Bladabindi.46F317FC
MAXmalware (ai score=82)
MalwarebytesGeneric.Worm.Autorun.DDS
TrendMicro-HouseCallBackdoor.MSIL.BLADABINDI.SMJJ
RisingBackdoor.njRAT!1.A096 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.LX!tr
BitDefenderThetaGen:NN.ZemsilF.34582.fiW@a4h8d0e
AVGWin32:KeyloggerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.46F317FC?

Generic.MSIL.Bladabindi.46F317FC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment