Malware

Generic.MSIL.Bladabindi.497E3722 malicious file

Malware Removal

The Generic.MSIL.Bladabindi.497E3722 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.497E3722 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the Njrat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.MSIL.Bladabindi.497E3722?


File Info:

name: FFD88BA9CCE1361A6830.mlw
path: /opt/CAPEv2/storage/binaries/df27c07e9623bc87589db6cf4159dcf6cd37e8709b9564f60412ff9724ef0678
crc32: 3BED2A61
md5: ffd88ba9cce1361a6830575030d3f936
sha1: 0ab71ae0328c284a4c4eb089b59fb5c46c857784
sha256: df27c07e9623bc87589db6cf4159dcf6cd37e8709b9564f60412ff9724ef0678
sha512: 90489531752c6c1c0a2987d10bc6536d963c1ba052a974da4d4f7019a82bd1e6b3c3923abd77ac66f7f2bd883141323806fa411bf5703053668a756328897ed9
ssdeep: 384:gUbsiDlT95hL5YyUvjh/xOi4aaF3lrAF+rMRTyN/0L+EcoinblneHQM3epzXfNr4:n5v5zUvjhDlaRlrM+rMRa8NuBKt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2033A4D7FE18168C5FD057B06B2D01207BAE04F6E23D91E8EE564AA37736C58B50AF2
sha3_384: 52b2f4c6f352b19419aec97b4dd1b610d29aa607f43a6a97dca30d7a757c27cfdf9fc90eea8fd5e7082bfc4ccc4eab7e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-02 13:10:37

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.497E3722 also known as:

ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.MSIL.Bladabindi.497E3722
FireEyeGeneric.mg.ffd88ba9cce1361a
CAT-QuickHealBackdoor.Bladabindi.B3
McAfeeTrojan-FIGN
MalwarebytesBladabindi.Backdoor.Bot.DDS
VIPREGeneric.MSIL.Bladabindi.497E3722
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Packed.Bladabindi-7994427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.497E3722
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
TACHYONBackdoor/W32.DN-NjRat.37888.AF
EmsisoftWorm.Bladabindi (A)
DrWebBackDoor.BladabindiNET.8
ZillyaTrojan.Bladabindi.Win32.73617
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
Trapminemalicious.high.ml.score
SophosTroj/Bbindi-W
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
XcitiumTrojWare.MSIL.Spy.Agent.CP@4pqytu
ArcabitGeneric.MSIL.Bladabindi.497E3722
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Spy.Bladabindi.BQ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Korat.R207428
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36308.cmW@aOduJx
ALYacGeneric.MSIL.Bladabindi.497E3722
MAXmalware (ai score=86)
VBA32Downloader.MSIL.gen
Cylanceunsafe
ZonerTrojan.Win32.84773
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGMSIL:Bladabindi-JK [Trj]
Cybereasonmalicious.9cce13

How to remove Generic.MSIL.Bladabindi.497E3722?

Generic.MSIL.Bladabindi.497E3722 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment