Malware

How to remove “Generic.MSIL.Bladabindi.9B70C49A”?

Malware Removal

The Generic.MSIL.Bladabindi.9B70C49A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.9B70C49A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Njrat malware family
  • Creates a copy of itself

How to determine Generic.MSIL.Bladabindi.9B70C49A?


File Info:

name: 38B7987F9CF98D852C50.mlw
path: /opt/CAPEv2/storage/binaries/02ebb1d4da9d426e5a6dce714fa1cdda50d97a59870b535a20ddf230f84e05f5
crc32: 3E56FCFD
md5: 38b7987f9cf98d852c50c4009caeaba8
sha1: 78f929402c130e61b1da147261cbcb998f19045f
sha256: 02ebb1d4da9d426e5a6dce714fa1cdda50d97a59870b535a20ddf230f84e05f5
sha512: 80dce45408dddb427e9d3688cc9770f1dd04920f323ea133e3fd94115297ea7caf2767e954ab1a90cc620475eac281b41464549ea174491b5ef6e248cb44ceaf
ssdeep: 1536:EO/JD/HBZbszKu9AZpd7r1jEwzGi1dDmDHgS:EOuzK4AZ3HCi1dwA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14693E94977E56524E0BF56F75471F2004E35B48B1602E39D98F219AA0B33AC44F8AFEB
sha3_384: 181a16e4c89b900d7292565b20f0cf1235578e6282384d6ba139a5e622fc52d30ebd67e4beaf5ea18c858ae7d117e3a7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-11-01 15:47:24

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.9B70C49A also known as:

MicroWorld-eScanGeneric.MSIL.Bladabindi.9B70C49A
FireEyeGeneric.mg.38b7987f9cf98d85
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeTrojan-FIDH!38B7987F9CF9
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00555f371 )
K7GWEmailWorm ( 00555f371 )
Cybereasonmalicious.f9cf98
BitDefenderThetaGen:NN.ZemsilF.34754.fiW@ayl1tXc
VirITTrojan.Win32.MulDrop7.DOQR
CyrenW32/Trojan.BVX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.R
TrendMicro-HouseCallBackdoor.MSIL.BLADABINDI.SMJJ
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.9B70C49A
NANO-AntivirusTrojan.Win32.TrjGen.dkmeat
CynetMalicious (score: 100)
AvastWin32:KeyloggerX-gen [Trj]
TencentTrojan.Win32.Bladabindi.16000442
Ad-AwareGeneric.MSIL.Bladabindi.9B70C49A
TACHYONBackdoor/W32.DN-NjRAT.95232
EmsisoftWorm.Autorun (A)
DrWebTrojan.MulDrop7.62625
VIPREGeneric.MSIL.Bladabindi.9B70C49A
TrendMicroBackdoor.MSIL.BLADABINDI.SMJJ
McAfee-GW-EditionTrojan-FIDH!38B7987F9CF9
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/MsilPKill-C
APEXMalicious
GDataMSIL.Backdoor.Agent.AXJ
AviraTR/Dropper.Gen
ArcabitGeneric.MSIL.Bladabindi.9B70C49A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
GoogleDetected
AhnLab-V3Trojan/Win32.Bladabindi.R295982
Acronissuspicious
VBA32Trojan.MSIL.Bladabindi.Heur
ALYacGeneric.MSIL.Bladabindi.9B70C49A
MAXmalware (ai score=85)
MalwarebytesGeneric.Worm.Autorun.DDS
RisingBackdoor.njRAT!1.A096 (CLASSIC)
YandexTrojan.Agent!oInkK9IerHw
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.LX!tr
AVGWin32:KeyloggerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.Bladabindi.9B70C49A?

Generic.MSIL.Bladabindi.9B70C49A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment