Malware

What is “Generic.MSIL.Bladabindi.A6939741”?

Malware Removal

The Generic.MSIL.Bladabindi.A6939741 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.A6939741 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

ronymahmoudn.ddns.net

How to determine Generic.MSIL.Bladabindi.A6939741?


File Info:

crc32: AD6DAA00
md5: a9620469a4b9a1b7c77aab3e946187f7
name: upload_file
sha1: 06e7e5fd7d1e545916e8eb061b8be281454b03d8
sha256: 46fa7b3768b1f91187f59fb97a88e1efbbe603dc88419c73da07c627e9d57f74
sha512: 5016605157640b3933c8f151996fe67bcac8072c44260c794b347408d76946f1312a1534d1a14f2ee15431fe262e7a2989121721072e28919cb5a47abecbf85a
ssdeep: 384:2dE/AqgS3Wq6vWEC1VzcmURKo6Qg6N1VuTRSmRvR6JZlbw8hqIusZzZu4:TKI3j1VzeGRpcnuy
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.A6939741 also known as:

BkavW32.FamVT.binANHb.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.Bladabindi.A6939741
FireEyeGeneric.mg.a9620469a4b9a1b7
CAT-QuickHealBackdoor.Bladabindi.AL3
ALYacGeneric.MSIL.Bladabindi.A6939741
MalwarebytesBackdoor.NJRat
VIPREBackdoor.MSIL.Bladabindi.a (v)
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.Bladabindi.A6939741
K7GWTrojan ( 700000121 )
Cybereasonmalicious.9a4b9a
TrendMicroBKDR_BLADABI.SMC
BitDefenderThetaGen:NN.ZemsilF.34254.bmW@aSOUg9o
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
TotalDefenseWin32/DotNetDl.A!generic
BaiduMSIL.Backdoor.Bladabindi.a
TrendMicro-HouseCallBKDR_BLADABI.SMC
AvastMSIL:Agent-DRD [Trj]
ClamAVWin.Trojan.B-468
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
ViRobotBackdoor.Win32.Bladabindi.Gen.A
APEXMalicious
Ad-AwareGeneric.MSIL.Bladabindi.A6939741
SophosTroj/DotNet-P
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
F-SecureTrojan.TR/Dropper.Gen7
DrWebBackDoor.Bladabindi.13678
ZillyaTrojan.Bladabindi.Win32.18721
InvinceaML/PE-A + Troj/DotNet-P
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.mm
EmsisoftGeneric.MSIL.Bladabindi.A6939741 (B)
IkarusTrojan.MSIL.Bladabindi
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
MAXmalware (ai score=87)
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitGeneric.MSIL.Bladabindi.AD69E45D
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Bladabindi.AV
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
Acronissuspicious
McAfeeTrojan-FIGN
VBA32Trojan.MSIL.Disfa
CylanceUnsafe
ESET-NOD32a variant of MSIL/Bladabindi.AS
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.249C.Malware.Gen

How to remove Generic.MSIL.Bladabindi.A6939741?

Generic.MSIL.Bladabindi.A6939741 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment