Malware

Should I remove “Generic.MSIL.Bladabindi.4E6C49AE”?

Malware Removal

The Generic.MSIL.Bladabindi.4E6C49AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.4E6C49AE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.MSIL.Bladabindi.4E6C49AE?


File Info:

name: 1A4B37E2EDC9A441FFCB.mlw
path: /opt/CAPEv2/storage/binaries/7c0d25a78a6232b0207b4806319a89df31816e9250ae54085537fdc3f48b07c0
crc32: 52423CF7
md5: 1a4b37e2edc9a441ffcba9b52643af2b
sha1: c6d2f56957044236598af5a7119a122d5d41445b
sha256: 7c0d25a78a6232b0207b4806319a89df31816e9250ae54085537fdc3f48b07c0
sha512: 39ad77639fc2a4bed227682f87ce9f6297773ce6883fb8ee2b7dadb0456047bf3ecf8faa0d0fce7674993f556bf6a21ec45f40017255a1fad6b5744e1ece74b7
ssdeep: 768:xDSoOyoN7q6XBr/7ykYUgUHkN9Ehq5lxOBcmZPtgBjC:xDSormBJ/7ykYUDHQ5lxOWmoU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0F20A8DBFE24194C2FD5E774671D2220376E00B1E23D66D8EE884B75BA76848E4CED1
sha3_384: f9a5611cb3c9f0473c9f159552ce3c7f2e93278f064e92e3b2b283a93cc554547bb01bba2f5a3892e8609abcf0ad145e
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-15 09:48:08

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.4E6C49AE also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeGeneric.mg.1a4b37e2edc9a441
CAT-QuickHealTrojan.GenericFC.S19436243
McAfeeTrojan-FIGN
MalwarebytesBladabindi.Backdoor.Njrat.DDS
VIPREGeneric.MSIL.Bladabindi.4E6C49AE
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.2edc9a
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Trojan.B-468
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.4E6C49AE
MicroWorld-eScanGeneric.MSIL.Bladabindi.4E6C49AE
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Win32.Bladabindi.16000442
Ad-AwareGeneric.MSIL.Bladabindi.4E6C49AE
SophosML/PE-A + Troj/Bbindi-W
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
F-SecureTrojan.TR/ATRAPS.Gen
DrWebBackDoor.BladabindiNET.8
ZillyaTrojan.Bladabindi.Win32.122459
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
Trapminemalicious.high.ml.score
EmsisoftWorm.Bladabindi (A)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.PSE1.3K2R3
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
MAXmalware (ai score=83)
ArcabitGeneric.MSIL.Bladabindi.4E6C49AE
MicrosoftBackdoor:MSIL/Bladabindi.AJ
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R419483
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34592.cmW@aunAkim
ALYacGeneric.MSIL.Bladabindi.4E6C49AE
CylanceUnsafe
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.4E6C49AE?

Generic.MSIL.Bladabindi.4E6C49AE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment