Malware

How to remove “Generic.MSIL.Bladabindi.5577728E”?

Malware Removal

The Generic.MSIL.Bladabindi.5577728E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.5577728E virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.5577728E?


File Info:

name: E77CEB6DF7F7F8A90D36.mlw
path: /opt/CAPEv2/storage/binaries/007f0c25b3ed0fd4460c9c444eae892fb7cb107d48d3d07bd3eda83091955317
crc32: D15F843D
md5: e77ceb6df7f7f8a90d3661828e7909e6
sha1: c4d4649283e215f3ccf692d1df8761d6c7bbb795
sha256: 007f0c25b3ed0fd4460c9c444eae892fb7cb107d48d3d07bd3eda83091955317
sha512: 4c5d2c13202acec46c0c76e85e5786d1a841a01f98b7f1078f88b32c65b8b64f38facab3a6b819d1a46158b21f5c709df459b2e27a131601c8b4286c4b3b3ef0
ssdeep: 384:MslUlEvOEJ8xWwYJOMiOBZEdj1567gtwi5HhbQmRvR6JZlbw8hqIusZzZ6u:FeEvwIlLMRpcnuO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FB2290E3FB9C856C5AC177486A5965003B091470423EE2FCDC964DBAFB3BD92D48AF9
sha3_384: 985591aa52fc43ea4e8144675465856af38390bbbc28d5b3db3f1855c8845c35c7d9f3087ae2bd588ec464b7c2d1ad6e
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-04 14:15:11

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.5577728E also known as:

BkavW32.FamVT.binANHb.Worm
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.MSIL.Bladabindi.5577728E
FireEyeGeneric.mg.e77ceb6df7f7f8a9
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
CylanceUnsafe
VIPREGeneric.MSIL.Bladabindi.5577728E
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32MSIL/Bladabindi.BH
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.5577728E
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
Ad-AwareGeneric.MSIL.Bladabindi.5577728E
EmsisoftTrojan.Bladabindi (A)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebTrojan.DownLoader23.25967
ZillyaTrojan.Disfa.Win32.27264
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/DotNet-P
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojanDropper.Autoit.dce
GoogleDetected
AviraTR/Dropper.Gen7
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.D551C00E
ViRobotBackdoor.Win32.Bladabindi.Gen.A
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34698.bmW@aiwGxT
TACHYONBackdoor/W32.DN-NjRat.24064.Y
VBA32TScope.Trojan.MSIL
MalwarebytesBladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCallBKDR_BLADABI.SMI
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!28GjWDalpXI
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
Cybereasonmalicious.df7f7f
PandaGeneric Malware

How to remove Generic.MSIL.Bladabindi.5577728E?

Generic.MSIL.Bladabindi.5577728E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment