Malware

Generic.MSIL.Bladabindi.B45F9CFC information

Malware Removal

The Generic.MSIL.Bladabindi.B45F9CFC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.B45F9CFC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.B45F9CFC?


File Info:

name: 6F928BC5F854FDCD7890.mlw
path: /opt/CAPEv2/storage/binaries/f1cc17ca921e156d84544fb34bf9bc0cc95c48ea0718d5116750557c09f999d7
crc32: 318D60BB
md5: 6f928bc5f854fdcd78908193d127bcb4
sha1: 8274548b46a2b9bbd05cedfab233226bee86a0a3
sha256: f1cc17ca921e156d84544fb34bf9bc0cc95c48ea0718d5116750557c09f999d7
sha512: 101c3c72fb4f73cfa52c3221c80635a313c3c9f4680e699dd3723b81eba807ce4057f80459547d994fb43e169f6cd5d2bc37671a962cf127f61875d1926b597b
ssdeep: 384:vhjrUiS6L1G5k2gyk/8If5e/QUZSgKrAF+rMRTyN/0L+EcoinblneHQM3epzXxNw:Zjz32bk/8IQYUZS7rM+rMRa8Nunmt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125032A4D7FE18168C5FD067B05B2D41207BAE04B6E23D90E8EE564EA37636C18B50AE2
sha3_384: a181f78ccaab2bad7163ea18b6c0ce0e70337969dd990180f3c086dc57625942fa84f2f2210e8f2bca884053d384e8e5
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-21 08:25:13

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.B45F9CFC also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGeneric.MSIL.Bladabindi.B45F9CFC
FireEyeGeneric.mg.6f928bc5f854fdcd
CAT-QuickHealBackdoor.Bladabindi.B3
McAfeeTrojan-FIGN
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.74276
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.5f854f
BitDefenderThetaGen:NN.ZemsilF.34606.cmW@aeGCsxm
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.NZ
BaiduMSIL.Backdoor.Bladabindi.a
APEXMalicious
ClamAVWin.Packed.Bladabindi-7994427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.B45F9CFC
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
CynetMalicious (score: 100)
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
Ad-AwareGeneric.MSIL.Bladabindi.B45F9CFC
EmsisoftWorm.Bladabindi (A)
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
DrWebTrojan.MulDrop6.39241
VIPREGeneric.MSIL.Bladabindi.B45F9CFC
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.nm
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Bbindi-W
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.B45F9CFC
MicrosoftBackdoor:MSIL/Bladabindi.B
GoogleDetected
AhnLab-V3Trojan/Win32.Korat.R207428
Acronissuspicious
ALYacGeneric.MSIL.Bladabindi.B45F9CFC
TACHYONTrojan/W32.DN-Agent.37888.BL
MalwarebytesBackdoor.NJRat
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.B45F9CFC?

Generic.MSIL.Bladabindi.B45F9CFC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment