Malware

Mal/Generic-R + Mal/Bladabi-S (file analysis)

Malware Removal

The Mal/Generic-R + Mal/Bladabi-S is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Bladabi-S virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Sniffs keystrokes

How to determine Mal/Generic-R + Mal/Bladabi-S?


File Info:

crc32: 2FC654D2
md5: 6ad11cd44f3382bdbc72c488f84fea18
name: 6AD11CD44F3382BDBC72C488F84FEA18.mlw
sha1: 978de405fc73ded52a03ff82af6d85b70a41501f
sha256: 93119c97432f8c433705f2f6aba9ad9f73928e3e7d8ee9a8f31984d002beefea
sha512: 1de6a2e24b4731ac8795d82ee2ba92d727436d6f938de5a100ac6d72832f2cc9429ef0be7881653478cd1aee196282d89c2dd6852faeada859ade34c07bc9e74
ssdeep: 3072:9ksr9tv9ft8rR1OanYxCBSKCoLTOBE0ZenfnT0nW+lukj/IP:9km7v9ft8rR1OaJLKBE0sTIWxkjA
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Microsoft Corporation. All rights reserved xa9
Assembly Version: 10.0.17134.1
InternalName: WindowsUpdate.exe
FileVersion: 10.0.17134.1
CompanyName: Microsoft Corporation.
Comments: help keep all Windows systems file secure and to provide the latest features and improvements.
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.17134.1
FileDescription: Windows Update Assistant
OriginalFilename: WindowsUpdate.exe

Mal/Generic-R + Mal/Bladabi-S also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Ransom.REntS.Gen.1
FireEyeGeneric.mg.6ad11cd44f3382bd
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Ransom.REntS.Gen.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004d65011 )
BitDefenderGen:Heur.Ransom.REntS.Gen.1
K7GWTrojan ( 004d65011 )
Cybereasonmalicious.44f338
CyrenW32/MSIL_Bladabindi.DZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastMSIL:Agent-CIB [Trj]
ClamAVWin.Ransomware.Hiddentear-6841450-0
KasperskyHEUR:Trojan-Spy.MSIL.KeyLogger.gen
AlibabaRansom:MSIL/Ryzerlo.6acf8dd7
NANO-AntivirusTrojan.Win32.TrjGen.dklyhh
AegisLabTrojan.MSIL.KeyLogger.4!c
RisingRansom.Ryzerlo!8.782 (CLOUD)
Ad-AwareGen:Heur.Ransom.REntS.Gen.1
EmsisoftGen:Heur.Ransom.REntS.Gen.1 (B)
ComodoMalware@#wx1daumsgejs
F-SecureHeuristic.HEUR/AGEN.1109453
DrWebTrojan.Inject.5077
ZillyaTrojan.Keylogger.Win32.61174
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionGenericRXGU-HX!6AD11CD44F33
SophosMal/Generic-R + Mal/Bladabi-S
IkarusTrojan-PWS.MSIL
JiangminTrojanSpy.MSIL.afkl
AviraHEUR/AGEN.1109453
Antiy-AVLTrojan[Spy]/MSIL.KeyLogger
MicrosoftRansom:MSIL/Ryzerlo.A
ArcabitTrojan.Ransom.REntS.Gen.1
SUPERAntiSpywareRansom.HiddenTear/Variant
ZoneAlarmHEUR:Trojan-Spy.MSIL.KeyLogger.gen
GDataGen:Heur.Ransom.REntS.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.C3033924
McAfeeGenericRXGU-HX!6AD11CD44F33
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesRansom.HiddenTear
PandaTrj/GdSda.A
ZonerTrojan.Win32.85191
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DF
TrendMicro-HouseCallBKDR_BLADABI.SMC
TencentMalware.Win32.Gencirc.10b88a4e
YandexWorm.Bladabindi!z8CRgQ1vMXI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Bladabindi.AH!tr.ransom
BitDefenderThetaGen:NN.ZemsilF.34590.gm0@aGUX62n
AVGMSIL:Agent-CIB [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Spy.92a

How to remove Mal/Generic-R + Mal/Bladabi-S?

Mal/Generic-R + Mal/Bladabi-S removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment