Malware

Generic.MSIL.Bladabindi.AA56637B removal guide

Malware Removal

The Generic.MSIL.Bladabindi.AA56637B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.AA56637B virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.AA56637B?


File Info:

name: 4F6C413DDB7C14527595.mlw
path: /opt/CAPEv2/storage/binaries/b764b4963c8e6dacbc5e642f536a38634e6a068fec0bfafa5dda9608c7d37a79
crc32: 9ECEFAC8
md5: 4f6c413ddb7c145275951351baf67d09
sha1: bc62a7958e7f8c25d65489ede26a414955d760e3
sha256: b764b4963c8e6dacbc5e642f536a38634e6a068fec0bfafa5dda9608c7d37a79
sha512: f1bd9dc894b2c4eef54b4a0bd4cac0862baef01b7261e363d6c683b05818e047e6ab54371896a643eebb41279722c70760ac5abd686007eb29af28531e33eafb
ssdeep: 384:FslUlEvOEJ8xWwYJOMiOBZEdj1567gtwi5HhbQmRvR6JZlbw8hqIusZzZ6z:meEvwIlLMRpcnuT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139B2290E3FB9C856C5AC177486A5965003B091470423EE2FCDC960DBAFB3AD92D48AF9
sha3_384: cb57ef591a799c3cde4987977852bb2a38bfb66f88ae553cf8d594af64734f8d815dc829361c2b268360620d5c394a68
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-13 07:32:51

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.AA56637B also known as:

BkavW32.FamVT.binANHb.Worm
MicroWorld-eScanGeneric.MSIL.Bladabindi.AA56637B
FireEyeGeneric.mg.4f6c413ddb7c1452
CAT-QuickHealTrojan.Generic.TRFH5
ALYacGeneric.MSIL.Bladabindi.AA56637B
MalwarebytesBladabindi.Backdoor.Njrat.DDS
ZillyaTrojan.Disfa.Win32.27264
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.Bladabindi.AA56637B
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.34726.bmW@a0oDkyl
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.BH
BaiduMSIL.Backdoor.Bladabindi.a
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
CynetMalicious (score: 100)
ViRobotBackdoor.Win32.Bladabindi.Gen.A
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.Bladabindi.AA56637B
TACHYONBackdoor/W32.DN-NjRat.24064.Y
SophosML/PE-A + Troj/DotNet-P
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebTrojan.DownLoader23.25967
VIPREGeneric.MSIL.Bladabindi.AA56637B
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Bladabindi (A)
IkarusTrojan.MSIL.Bladabindi
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Bladabindi.AV
GoogleDetected
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
CylanceUnsafe
PandaGeneric Malware
TrendMicro-HouseCallBKDR_BLADABI.SMI
TencentTrojan.Msil.Bladabindi.za
YandexTrojan.Agent!28GjWDalpXI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
Cybereasonmalicious.ddb7c1
AvastMSIL:Agent-DRD [Trj]

How to remove Generic.MSIL.Bladabindi.AA56637B?

Generic.MSIL.Bladabindi.AA56637B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment