Malware

About “Generic.MSIL.Bladabindi.6AC82F2A” infection

Malware Removal

The Generic.MSIL.Bladabindi.6AC82F2A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.6AC82F2A virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself

How to determine Generic.MSIL.Bladabindi.6AC82F2A?


File Info:

name: 62F77A528D7622ED0049.mlw
path: /opt/CAPEv2/storage/binaries/dd19a88743838f0037155eaad47ec16e2a35f00f9310af5647b7c861ede53236
crc32: 93393F36
md5: 62f77a528d7622ed0049f19bac69c21c
sha1: 0b9afb67fa7ef6e5b53e5c6f694e61c2902c3cea
sha256: dd19a88743838f0037155eaad47ec16e2a35f00f9310af5647b7c861ede53236
sha512: c6ffb2bfad247a9c572878443825c614b3795888c69c372be5a015be6182545f8c471a41493e53c7762492c41b9d81ad848d2bb62e621c86f77c29266f820eb5
ssdeep: 384:Of8EBl7Bvgk4Xe0err5RhVNaemqDq9xrefTGBsbh0w4wlAokw9OhgOL1vYRGOZzY:O77Kk4XeP/Fzsq+xre6BKh0p29SgRW7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9D2091937B94816C8BC0B74C43196174AF486032553DFBFDDD1A8DE9AB72E82A4CBE1
sha3_384: 5aecc531375495bde8547b31197983e03818be129c20fefd32461f4dbc4cd938668adf1f964f6e23b3ecea50ab33cf4b
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-11-13 09:38:30

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.6AC82F2A also known as:

BkavW32.AIDetectNet.01
ElasticWindows.Trojan.Njrat
DrWebTrojan.Fsysna.3434
MicroWorld-eScanGeneric.MSIL.Bladabindi.6AC82F2A
FireEyeGeneric.mg.62f77a528d7622ed
CAT-QuickHealTrojan.Bladabindi.B3
ALYacGeneric.MSIL.Bladabindi.6AC82F2A
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003ca8581 )
K7GWTrojan ( 003ca8581 )
Cybereasonmalicious.28d762
BitDefenderThetaGen:NN.ZemsilF.34682.bmW@ayVghFn
VirITTrojan.Win32.MSIL.AVDL
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecBackdoor.Ratenjay
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
ClamAVWin.Packed.Bladabindi-7086597-0
KasperskyTrojan-Spy.MSIL.KeyLogger.jld
BitDefenderGeneric.MSIL.Bladabindi.6AC82F2A
NANO-AntivirusTrojan.Win32.Dwn.dbxzfj
SUPERAntiSpywareTrojan.Agent/Gen-Barys
AvastMSIL:Agent-BXF [Trj]
TencentTrojan.Win32.Bladabindi.16000442
Ad-AwareGeneric.MSIL.Bladabindi.6AC82F2A
EmsisoftGeneric.MSIL.Bladabindi.6AC82F2A (B)
ComodoTrojWare.MSIL.Bladabindi.KX@52g0y5
BaiduMSIL.Backdoor.Bladabindi.a
VIPREGeneric.MSIL.Bladabindi.6AC82F2A
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.mm
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/MSIL-HX
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
GoogleDetected
AviraBDS/Bladabindi.blgr
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi.AJ
ViRobotBackdoor.Win32.Bladabindi.Gen.A
ZoneAlarmTrojan-Spy.MSIL.KeyLogger.jld
GDataMSIL.Backdoor.Bladabindi.AV
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.C202658
Acronissuspicious
McAfeeTrojan-FIGN
VBA32Trojan.MSIL.Bladabindi.Heur
MalwarebytesBackdoor.Bladabindi.MSIL
TrendMicro-HouseCallBKDR_BLBINDI.SM
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!NWWEMCLGB5E
IkarusTrojan.Msil
FortinetMSIL/Agent.PPV!tr
AVGMSIL:Agent-BXF [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.Bladabindi.6AC82F2A?

Generic.MSIL.Bladabindi.6AC82F2A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment