Malware

Generic.MSIL.Bladabindi.6B60B7E9 removal instruction

Malware Removal

The Generic.MSIL.Bladabindi.6B60B7E9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.6B60B7E9 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the Njrat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.6B60B7E9?


File Info:

name: A52A9137E29F368F2927.mlw
path: /opt/CAPEv2/storage/binaries/111626153f04eaf820a460d7ec18b7f4353af5ec89c14e299d0a15e0b0736cca
crc32: E16DB113
md5: a52a9137e29f368f2927e233c8afeb9e
sha1: 3465e8be7f013a8bedaaf4d07d27d734c7eb7133
sha256: 111626153f04eaf820a460d7ec18b7f4353af5ec89c14e299d0a15e0b0736cca
sha512: be0aa835a634f79b435fc495214528814b04f837bab84d3263c8f58de3f975ebc0738b64ca330dd0a5b08d1dd079951327ac211e1b94cf99436fdb636ecd560f
ssdeep: 384:oO1qiUt54NLHdaysz31avxLsm2TBrAF+rMRTyN/0L+EcoinblneHQM3epzXWYNCG:5HZdJsz31aRl2lrM+rMRa8NugYvt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4032B4D7FE18568C5FD057B05B2D42207BAE04B6E23D90E8EF564AA37636C18F50AF2
sha3_384: e218c5f1630b8f76804c18466efa6a0c0baa09f3227ae1d645750bd88715d6ca9b0b7f8d032934fa014bb496122227dd
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-11-22 12:19:28

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.6B60B7E9 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGeneric.MSIL.Bladabindi.6B60B7E9
ClamAVWin.Packed.Bladabindi-7994427-0
CAT-QuickHealBackdoor.Bladabindi.B3
ALYacGeneric.MSIL.Bladabindi.6B60B7E9
CylanceUnsafe
VIPREGeneric.MSIL.Bladabindi.6B60B7E9
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.7e29f3
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.6B60B7E9
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
AvastMSIL:Bladabindi-JK [Trj]
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.Bladabindi.6B60B7E9
TACHYONTrojan/W32.DN-Agent.37888.BZ
EmsisoftWorm.Bladabindi (A)
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
DrWebTrojan.DownLoader22.25069
ZillyaTrojan.Bladabindi.Win32.73216
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.nm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.a52a9137e29f368f
SophosML/PE-A + Troj/Bbindi-W
IkarusTrojan.MSIL.Bladabindi
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
MicrosoftTrojan:MSIL/njRAT.RDSA!MTB
ArcabitGeneric.MSIL.Bladabindi.6B60B7E9
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Spy.Bladabindi.BQ
GoogleDetected
AhnLab-V3Trojan/Win32.Korat.R207428
Acronissuspicious
McAfeeTrojan-FIGN
MAXmalware (ai score=86)
VBA32Downloader.MSIL.gen
MalwarebytesBladabindi.Backdoor.Bot.DDS
ZonerTrojan.Win32.84773
TencentTrojan.Msil.Bladabindi.fa
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.34796.cmW@aqio55l
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.6B60B7E9?

Generic.MSIL.Bladabindi.6B60B7E9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment