Malware

Generic.MSIL.Bladabindi.BB490C00 removal instruction

Malware Removal

The Generic.MSIL.Bladabindi.BB490C00 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.BB490C00 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.BB490C00?


File Info:

name: 47CC8FAF121E10FE0A83.mlw
path: /opt/CAPEv2/storage/binaries/b0c475850598d0b2031fb257426f4c770d9348e1a3ac33340e1c116cfd989c6a
crc32: F10D98AC
md5: 47cc8faf121e10fe0a83465ae26562f5
sha1: 389849e86e63d3b07d7fb15cce7f41cb99ed496b
sha256: b0c475850598d0b2031fb257426f4c770d9348e1a3ac33340e1c116cfd989c6a
sha512: e4783b8c23b1ebd996412fbdf86329cee65fee042abcf6eb61f11fa07088c83abf1f03105dd1eed105cbe4cb0f725e825ef0fc6b81fa17cc7b5321a064ebf44a
ssdeep: 384:PliZwiUdLlmFwZXy9lU6uFPQU0KbkkrAF+rMRTyN/0L+EcoinblneHQM3epzX3NK:9nvZi9l1uFdpbJrM+rMRa8Nulgt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144032B4D7FE18168C9FD467B05B2D012077AE04B6D23D90E8EE564AA37636D18F50EF2
sha3_384: 05dc0d02db9d183660d9ab9ab87c04ac148628589e4cfca42fde19826dce0480d7f7fff87c53c25f41350ada6655b417
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-26 09:20:55

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.BB490C00 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGeneric.MSIL.Bladabindi.BB490C00
ClamAVWin.Packed.Bladabindi-7994427-0
FireEyeGeneric.mg.47cc8faf121e10fe
CAT-QuickHealBackdoor.Bladabindi.B3
McAfeeTrojan-FIGN
MalwarebytesBackdoor.NJRat
ZillyaTrojan.Bladabindi.Win32.74174
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.f121e1
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.BB490C00
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
Ad-AwareGeneric.MSIL.Bladabindi.BB490C00
EmsisoftWorm.Bladabindi (A)
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader24.7392
VIPREGeneric.MSIL.Bladabindi.BB490C00
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Bbindi-W
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.BB490C00
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi.B
GoogleDetected
AhnLab-V3Backdoor/Win32.Bladabindi.C880567
Acronissuspicious
ALYacGeneric.MSIL.Bladabindi.BB490C00
MAXmalware (ai score=87)
CylanceUnsafe
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.34606.cmW@ay6EV!o
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.BB490C00?

Generic.MSIL.Bladabindi.BB490C00 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment