Malware

Should I remove “Generic.MSIL.Bladabindi.6D5C5468”?

Malware Removal

The Generic.MSIL.Bladabindi.6D5C5468 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.6D5C5468 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the Njrat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.6D5C5468?


File Info:

name: C3B69DA9E6BC59701DC9.mlw
path: /opt/CAPEv2/storage/binaries/8476fa30e259732e411c895a76a3b9435f9e2586733328ae287ad8d98fe69a6f
crc32: 21DCBA40
md5: c3b69da9e6bc59701dc97dc8cc3b578c
sha1: 136e0a40fa3eba5f89640590489dcee6fb2d5962
sha256: 8476fa30e259732e411c895a76a3b9435f9e2586733328ae287ad8d98fe69a6f
sha512: d5a826c62927feae6e332d6c468686f5aa3ab841f6fcaa26f8f900ae0d168295d04c514a7214b309f3406d2af473f44ef96d8a624d31287833b00ebef8b21b35
ssdeep: 384:rQeCo2zmZbQHkJeCdUwBvQ61gjuQBnB9mRvR6JZlbw8hqIusZzZQp:M5yBVd7RpcnuT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EAB2194E3FA98856C5BC1B74C6B5965003B491870413EE2FCCC954CBAFB3AD92D48AF9
sha3_384: f3145c96b8d15f55924726f2c92d379a590d13ea2156343fb845d3e7ed0aaf555d1fc4f51c435e8edfaca5698f5a151a
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-20 15:48:12

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.6D5C5468 also known as:

BkavW32.FamVT.binANHb.Worm
LionicTrojan.Win32.Generic.mAmC
ElasticWindows.Trojan.Njrat
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanGeneric.MSIL.Bladabindi.6D5C5468
ClamAVWin.Packed.Generic-9795615-0
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
MalwarebytesBladabindi.Backdoor.Bot.DDS
VIPREGeneric.MSIL.Bladabindi.6D5C5468
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:Win32/Bladabindi.374
K7GWTrojan ( 700000121 )
Cybereasonmalicious.9e6bc5
BitDefenderThetaGen:NN.ZemsilF.36196.bmW@a0nV@1p
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32MSIL/Bladabindi.AS
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.MSIL.Bladabindi.p
BitDefenderGeneric.MSIL.Bladabindi.6D5C5468
NANO-AntivirusTrojan.Win32.Bladabindi.eronkr
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
EmsisoftTrojan.Bladabindi (A)
F-SecureTrojan.TR/Dropper.Gen7
BaiduMSIL.Backdoor.Bladabindi.a
ZillyaBackdoor.Agent.Win32.55242
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.c3b69da9e6bc5970
SophosTroj/DotNet-P
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojanDropper.Autoit.dce
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen7
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.p
XcitiumBackdoor.MSIL.Bladabindi.A@566ygc
ArcabitGeneric.MSIL.Bladabindi.6D5C5468
ViRobotBackdoor.Win32.Bladabindi.Gen.A
ZoneAlarmBackdoor.MSIL.Bladabindi.p
MicrosoftBackdoor:MSIL/Bladabindi
GoogleDetected
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
Acronissuspicious
VBA32Trojan.MSIL.Bladabindi.Heur
ALYacGeneric.MSIL.Bladabindi.6D5C5468
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBKDR_BLADABI.SMI
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.Bladabindi.6D5C5468?

Generic.MSIL.Bladabindi.6D5C5468 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment