Malware

Generic.MSIL.Bladabindi.C2F34C06 malicious file

Malware Removal

The Generic.MSIL.Bladabindi.C2F34C06 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.C2F34C06 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.C2F34C06?


File Info:

name: 24C952440E8B4F4B8515.mlw
path: /opt/CAPEv2/storage/binaries/ede004e1b89f35156a8c102bccdd5c83fd73e087061aef9b94d8d5cd53e9bd6a
crc32: D3D8BE37
md5: 24c952440e8b4f4b8515daf9e453c2f6
sha1: 867514de8be8363d80e4fa1f91e1220f92a0bbda
sha256: ede004e1b89f35156a8c102bccdd5c83fd73e087061aef9b94d8d5cd53e9bd6a
sha512: 4040679f1fb6b575ebce0fc964fd62200e745475f98ec987358b8d674cdb26d15312369471b501469225be49fb4ee6e459a719adc66cdba46b01c73954a65453
ssdeep: 384:oslUlEvOEJ8xWwYJOMiOBZEdj1567gtwi5HhbQmRvR6JZlbw8hqIusZzZ6S:ReEvwIlLMRpcnuy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100B2290E3FB9C856C5AC1B7486A5965003B091470423EE2FCDC564DBAFB3BD92D48AF9
sha3_384: b7bb6764325bb16aaf4b231e21de354fde45676c27b72c9ff11aceab6a49fce04f5cb2b45b55020b9162d28260132b3d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-22 18:06:06

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.C2F34C06 also known as:

BkavW32.FamVT.binANHb.Worm
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.MSIL.Bladabindi.C2F34C06
FireEyeGeneric.mg.24c952440e8b4f4b
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
CylanceUnsafe
VIPREGeneric.MSIL.Bladabindi.C2F34C06
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.Bladabindi.C2F34C06
K7GWTrojan ( 700000121 )
Cybereasonmalicious.40e8b4
BitDefenderThetaGen:NN.ZemsilF.34682.bmW@aSIZ4Wc
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32MSIL/Bladabindi.BH
BaiduMSIL.Backdoor.Bladabindi.a
TrendMicro-HouseCallBKDR_BLADABI.SMI
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
CynetMalicious (score: 100)
ViRobotBackdoor.Win32.Bladabindi.Gen.A
APEXMalicious
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.Bladabindi.C2F34C06
TACHYONBackdoor/W32.DN-NjRat.24064.Y
SophosML/PE-A + Troj/DotNet-P
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebTrojan.DownLoader23.25967
ZillyaTrojan.Disfa.Win32.27264
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Bladabindi (A)
IkarusTrojan.MSIL.Bladabindi
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASBOL.A8F4
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitGeneric.MSIL.Bladabindi.C2F34C06
GDataMSIL.Backdoor.Bladabindi.AV
GoogleDetected
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGeneric.MSIL.Bladabindi.C2F34C06
MAXmalware (ai score=84)
MalwarebytesBladabindi.Backdoor.Njrat.DDS
PandaGeneric Malware
TencentTrojan.Msil.Bladabindi.za
YandexTrojan.Agent!28GjWDalpXI
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
AvastMSIL:Agent-DRD [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.C2F34C06?

Generic.MSIL.Bladabindi.C2F34C06 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment