Malware

Generic.MSIL.Bladabindi.4D2B4465 malicious file

Malware Removal

The Generic.MSIL.Bladabindi.4D2B4465 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.4D2B4465 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the Njrat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.MSIL.Bladabindi.4D2B4465?


File Info:

name: 592B8F91A58C32C9E453.mlw
path: /opt/CAPEv2/storage/binaries/651e3db41cce078de1633da2b0381ed98edc00382ef298041fdfb58e75888270
crc32: 70F00FCA
md5: 592b8f91a58c32c9e45394ff9e7092b4
sha1: ee439351a9561240caa13ca8af52afc5c463e909
sha256: 651e3db41cce078de1633da2b0381ed98edc00382ef298041fdfb58e75888270
sha512: 2ab0b41f841880339b44358b8cb358e6c4ceae99ad7e7632e4d646cad7b9c132a027498b2cf9322aabbc745a04f8aabc5ce964f54cd8a120c98f8e504e6c3128
ssdeep: 384:/RWKCWs5Mx/YZPxvnjmQdFxH84GlQ6rgdAyZxLdmRvR6JZlbw8hqIusZzZsv:5mXAOvnjDdF9cRpcnu5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0B2194E3F698896C5BC167485A5955003B0A2870423EE2F8DC564CBEFB37DA2D4CEF9
sha3_384: e6e196e7c1c075c972bb95a4b74f71582f72b1f66735ae93d92994d6b58811b0bf47da364486318415033e463b2872ec
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-04-24 02:02:55

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.4D2B4465 also known as:

BkavW32.FamVT.binANHb.Worm
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.MSIL.Bladabindi.4D2B4465
ClamAVWin.Packed.Generic-9795615-0
FireEyeGeneric.mg.592b8f91a58c32c9
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
MalwarebytesBladabindi.Backdoor.Bot.DDS
ZillyaTrojan.Disfa.Win32.10634
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.36164.bmW@a0PPY1l
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32MSIL/Bladabindi.BC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.4D2B4465
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
ViRobotBackdoor.Win32.Bladabindi.Gen.A
AvastMSIL:Agent-DRD [Trj]
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
EmsisoftTrojan.Bladabindi (A)
BaiduMSIL.Backdoor.Bladabindi.a
F-SecureTrojan.TR/Dropper.Gen7
DrWebBackDoor.Bladabindi.13678
VIPREGeneric.MSIL.Bladabindi.4D2B4465
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
SophosTroj/DotNet-P
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojan/Refroso.err
AviraTR/Dropper.Gen7
MAXmalware (ai score=89)
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
XcitiumBackdoor.MSIL.Bladabindi.A@566ygc
ArcabitGeneric.MSIL.Bladabindi.4D2B4465
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
GoogleDetected
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
Acronissuspicious
VBA32Trojan.MSIL.Bladabindi.Heur
ALYacGeneric.MSIL.Bladabindi.4D2B4465
Cylanceunsafe
TrendMicro-HouseCallBKDR_BLBINDI.SMN
TencentTrojan.Msil.Bladabindi.za
YandexTrojan.Agent!5IGqdaatVBw
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
DeepInstinctMALICIOUS

How to remove Generic.MSIL.Bladabindi.4D2B4465?

Generic.MSIL.Bladabindi.4D2B4465 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment