Malware

Generic.MSIL.Bladabindi.B3B06442 information

Malware Removal

The Generic.MSIL.Bladabindi.B3B06442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.B3B06442 virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Njrat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.MSIL.Bladabindi.B3B06442?


File Info:

name: 294BD66D943179D09C12.mlw
path: /opt/CAPEv2/storage/binaries/e6b390d77a5bc31d50575f82bd0f6e110085ec9bdbf62306eece4884955705bd
crc32: 2B2E699E
md5: 294bd66d943179d09c12d316516d92a3
sha1: dd2c23268a2f1824e643415d7c6a10a9df7e8ac0
sha256: e6b390d77a5bc31d50575f82bd0f6e110085ec9bdbf62306eece4884955705bd
sha512: 76901dff81eaf1df3cf40deb96f9e0c76aa79fb7c24fb14f3600238e33123b40e794264c36c13d26ef3a383b5758d36637257f45471f2d953a80de9c483481f3
ssdeep: 768:/VnL5qH0YZIMpVHlmF7B71WaDFL2RzVc75Zj72fVDSHh4g:dnL5qH0CIMpVHlmRB71t2RzVhfc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122A38147224D0606D10E0BBD24215202876EAD03ADFAF35AED957CBC1BF77858E71E97
sha3_384: 85b511e3f6ba2c0b8e898ad322956cb74869c746308779978221c871765bbd48164aa04b4a8a94ad4d055c67a6f6d724
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-07-30 07:37:27

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: k.exe
LegalCopyright:
OriginalFilename: k.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Generic.MSIL.Bladabindi.B3B06442 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lWjm
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.MSIL.Bladabindi.B3B06442
FireEyeGeneric.mg.294bd66d943179d0
CAT-QuickHealTrojan.GenericFC.S6059376
SkyhighBehavesLike.Win32.Generic.nt
McAfeeTrojan-FIGN
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Bladabindi.7004ba43
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGeneric.MSIL.Bladabindi.B3B06442
BitDefenderThetaGen:NN.ZemsilF.36744.gm0@aOjKgzn
VirITTrojan.Win32.Dnldr25.PBI
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Agent.LW
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generic-6417450-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.B3B06442
AvastMSIL:Agent-CIB [Trj]
TencentTrojan.Win32.Bladabindi.16000442
EmsisoftGeneric.MSIL.Bladabindi.B3B06442 (B)
BaiduMSIL.Backdoor.Bladabindi.a
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader25.20879
VIPREGeneric.MSIL.Bladabindi.B3B06442
TrendMicroBKDR_BLADABI.SMC
SophosMal/Bladabi-T
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Agent.aaxh
VaristW32/MSIL_Agent.CP.gen!Eldorado
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.Generic
XcitiumBackdoor.MSIL.Bladabindi.BSS@7pzdvl
MicrosoftBackdoor:MSIL/Bladabindi.BO
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Bladabindi.AV
GoogleDetected
AhnLab-V3Win-Trojan/NjRAT01.Exp
Acronissuspicious
ALYacGeneric.MSIL.Bladabindi.B3B06442
MAXmalware (ai score=85)
VBA32Trojan.MSIL.Bladabindi.Heur
MalwarebytesGeneric.Malware.AI.DDS
RisingBackdoor.njRAT!1.D4D6 (CLASSIC)
IkarusWorm.MSIL.Autorun
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-CIB [Trj]
Cybereasonmalicious.68a2f1
DeepInstinctMALICIOUS

How to remove Generic.MSIL.Bladabindi.B3B06442?

Generic.MSIL.Bladabindi.B3B06442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment