Malware

Generic.MSIL.Bladabindi.6CA69199 information

Malware Removal

The Generic.MSIL.Bladabindi.6CA69199 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.6CA69199 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the njRat malware family
  • Creates a copy of itself

How to determine Generic.MSIL.Bladabindi.6CA69199?


File Info:

name: 84D17AA4DEF107C96586.mlw
path: /opt/CAPEv2/storage/binaries/363f43babbc2fa29fabb11c15832ad379a52eb6f55c9c97f05b3bc7526395a80
crc32: 7EE5460C
md5: 84d17aa4def107c96586318a41db7885
sha1: 0721a93dc7cd291b23531490aa8948ca9240bb9c
sha256: 363f43babbc2fa29fabb11c15832ad379a52eb6f55c9c97f05b3bc7526395a80
sha512: d728a70a52a6ad7b3b017fdb6ba8495b5985f04ffa5bf8b385b41ef6d64aaeab57ab117f5cf69d9b9998c19bdaa0b623a64840ae0d7e5dc44331bc1f461c444f
ssdeep: 6144:yrdfTEtS99V4bsPx4CryMmH3jm9MxyQTRtp3WzY:w94mUISCryMGm9WTG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A554CF38BBAC8943C1DC43FDF197459086F29E10B063E7EE601979B66B863D61E1924F
sha3_384: d07764a05723c32bb16320c5441173b3a1a01ab604da0e95b3a7b1d4075d267ed2219ab03268d8a4f4957cd65972ff44
ep_bytes: ff25004045008d0100000024af710300
timestamp: 2021-12-08 19:44:23

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.6CA69199 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.Bladabindi.6CA69199
FireEyeGeneric.mg.84d17aa4def107c9
ALYacGeneric.MSIL.Bladabindi.6CA69199
CylanceUnsafe
K7AntiVirusTrojan ( 7000001c1 )
K7GWTrojan ( 7000001c1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.34062.ruW@aub2XSi
CyrenW32/MSIL_Kryptik.UV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.LX
BaiduMSIL.Backdoor.Bladabindi.a
APEXMalicious
ClamAVWin.Dropper.njRAT-7436651-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.6CA69199
AvastWin32:FakeUpdate-C [Trj]
Ad-AwareGeneric.MSIL.Bladabindi.6CA69199
EmsisoftGeneric.MSIL.Bladabindi.6CA69199 (B)
VIPREBackdoor.MSIL.Bladabindi.a (v)
TrendMicroBKDR_BLADABI.SMC
SophosML/PE-A + Mal/VMProtBad-A
IkarusTrojan.MSIL.Vmprotect
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
AviraHEUR/AGEN.1141326
MicrosoftSpyware:MSIL/Keylogger.GB!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4294542
Acronissuspicious
McAfeeBackDoor-FDNN!84D17AA4DEF1
MAXmalware (ai score=89)
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallBKDR_BLADABI.SMC
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Agent.LI!tr
AVGWin32:FakeUpdate-C [Trj]
Cybereasonmalicious.4def10

How to remove Generic.MSIL.Bladabindi.6CA69199?

Generic.MSIL.Bladabindi.6CA69199 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment