Malware

Generic.MSIL.Bladabindi.B65DB8CD malicious file

Malware Removal

The Generic.MSIL.Bladabindi.B65DB8CD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.B65DB8CD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family

How to determine Generic.MSIL.Bladabindi.B65DB8CD?


File Info:

name: 2E12139078652491B676.mlw
path: /opt/CAPEv2/storage/binaries/7b157f4e1eb758e5c965ecfd3186d4c15f17e5fa20a69ce525e56e57c9edce9d
crc32: 72AB6D3D
md5: 2e12139078652491b676abda566978dd
sha1: b57af520bd94efb0f443233dea3bee341f2b981e
sha256: 7b157f4e1eb758e5c965ecfd3186d4c15f17e5fa20a69ce525e56e57c9edce9d
sha512: bbcffdf37fef2c3079fb836dfc8bbe3b489d5151c93d4d1dbff45b26d2d6e14f2b20d697f529ded2166686c183a8a2ef5f4193d49e171ac4d3b01ad94e1ef957
ssdeep: 768:2Y33upD9O/pBcxYsbae6GIXb9pDX2b98PL0OXLeuXxrjEtCdnl2pi1Rz4Rk3asGP:duLOx6baIa9RPj00ljEwzGi1dDWDLgS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15993F84977E56524E4BF56F79871F2004E38B44B1602E39D48F219AA1B33AC44F89FEB
sha3_384: 4e6efd020f6f156cd660588c95be58d2c13f752ed111ad07c8ee5156d9ab21585c9ab92a176af3951fb5d882ee4a5cef
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-28 13:51:43

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.B65DB8CD also known as:

BkavW32.PrimeaClefAF.Trojan
MicroWorld-eScanGeneric.MSIL.Bladabindi.B65DB8CD
ClamAVWin.Packed.Generic-9795615-0
FireEyeGeneric.mg.2e12139078652491
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGeneric.MSIL.Bladabindi.B65DB8CD
CylanceUnsafe
VIPREGeneric.MSIL.Bladabindi.B65DB8CD
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00555f371 )
K7GWEmailWorm ( 00555f371 )
Cybereasonmalicious.078652
VirITTrojan.Win32.MulDrop7.DOQR
CyrenW32/Trojan.BVX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.R
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.B65DB8CD
NANO-AntivirusTrojan.Win32.TrjGen.dkmeat
AvastWin32:KeyloggerX-gen [Trj]
TencentWorm.Msil.Agent.zo
Ad-AwareGeneric.MSIL.Bladabindi.B65DB8CD
SophosML/PE-A + Mal/MsilPKill-C
DrWebTrojan.MulDrop7.62625
ZillyaWorm.AutoRun.Win32.9
TrendMicroBackdoor.MSIL.BLADABINDI.SMJJ
McAfee-GW-EditionTrojan-FIDH!2E1213907865
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.MSIL.Bladabindi.B65DB8CD (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Agent.AXJ
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.3DAC
ArcabitGeneric.MSIL.Bladabindi.B65DB8CD
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi!rfn
GoogleDetected
AhnLab-V3Trojan/Win32.Bladabindi.R295982
Acronissuspicious
McAfeeTrojan-FIDH!2E1213907865
TACHYONBackdoor/W32.DN-NjRat.95232.C
MalwarebytesGeneric.Worm.Autorun.DDS
TrendMicro-HouseCallBackdoor.MSIL.BLADABINDI.SMJJ
RisingBackdoor.njRAT!1.A096 (CLASSIC)
YandexTrojan.Agent!xHMIMuzIsG4
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.LX!tr
BitDefenderThetaGen:NN.ZemsilF.34606.fiW@aGYcJOd
AVGWin32:KeyloggerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.B65DB8CD?

Generic.MSIL.Bladabindi.B65DB8CD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment