Malware

Generic.MSIL.Bladabindi.6D2DE242 removal tips

Malware Removal

The Generic.MSIL.Bladabindi.6D2DE242 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.6D2DE242 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.6D2DE242?


File Info:

name: 33BB0F9DC76EB3EF64E2.mlw
path: /opt/CAPEv2/storage/binaries/13997b10975e221d3035a42fd846f2beca51d3dababc5e5e092399d625bbcd55
crc32: 1A82F47C
md5: 33bb0f9dc76eb3ef64e2d7b3e4f1e2d0
sha1: e3d6dbdb66f8f84d30a3029777f9937f001d51a0
sha256: 13997b10975e221d3035a42fd846f2beca51d3dababc5e5e092399d625bbcd55
sha512: a1e37228b4917d678b06850584b0feae8bb69cd414c822bc94eda010e6980f616d142400c6d8664eb3f69d7bfeb3d41b99cd83f2ae6cbf1c29ef01e6869b3a75
ssdeep: 768:Hdaxirnp7VJMzxn6zQJyRm3dPlvyYQmIDUu0tiP2j:80pKakJnQVkvj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CCE21BADFBE64466D1BD0AB50571950013B8E103E523F77E4ECB24A62B2B7D84B84DF2
sha3_384: 507246bc05016c067876004ac10a6c5b3c2b86b91caf7927b76232fcb3a8107ae6362b82f01b63d8f9336a6363bf6fb5
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-17 05:53:08

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.6D2DE242 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeGeneric.mg.33bb0f9dc76eb3ef
CAT-QuickHealTrojan.GenericFC.S20328680
McAfeeBackDoor-NJRat!33BB0F9DC76E
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.99141
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.Bladabindi.6D2DE242
K7GWTrojan ( 700000121 )
Cybereasonmalicious.dc76eb
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.Dnldr25.DDDI
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecMSIL.Trojan!gen2
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Gen8.ecsqgn
MicroWorld-eScanGeneric.MSIL.Bladabindi.6D2DE242
AvastMSIL:Bladabindi-JK [Trj]
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.Bladabindi.6D2DE242
TACHYONBackdoor/W32.DN-NjRat.32256
EmsisoftGeneric.MSIL.Bladabindi.6D2DE242 (B)
ComodoBackdoor.MSIL.Bladabindi.BA@7oej5x
DrWebBackDoor.Bladabindi.15771
VIPREGeneric.MSIL.Bladabindi.6D2DE242
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.nm
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Bladabi-D
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojan/Refroso.dep
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.6D2DE242
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
GoogleDetected
AhnLab-V3Trojan/Win32.Bladabindi.R130484
Acronissuspicious
ALYacGeneric.MSIL.Bladabindi.6D2DE242
MAXmalware (ai score=83)
MalwarebytesGeneric.Trojan.Malicious.DDS
TencentTrojan.Msil.Bladabindi.fb
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
BitDefenderThetaGen:NN.ZemsilF.34592.bmW@aWiRwqm
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.6D2DE242?

Generic.MSIL.Bladabindi.6D2DE242 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment