Malware

About “Generic.MSIL.Bladabindi.6620B360” infection

Malware Removal

The Generic.MSIL.Bladabindi.6620B360 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.6620B360 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.6620B360?


File Info:

name: A29A994C85510C7B510D.mlw
path: /opt/CAPEv2/storage/binaries/752b102b6d017cbd6c12da91a69a82381660bdddc48bd1855e580b92be28ff44
crc32: 1433A282
md5: a29a994c85510c7b510d24c1967aeb3e
sha1: ddd44781f920fadd3a7f2e42e3db4b36b90691ca
sha256: 752b102b6d017cbd6c12da91a69a82381660bdddc48bd1855e580b92be28ff44
sha512: 471c71b15407adba2e5e628d4346d4e7b676cb5895cc485aa5644423e7680bfa05b67359bf2a604500f711aa288e740607c42a857ed49c04d02151ed08633d55
ssdeep: 384:9cqbCK0l4h7o9SVyDGvENuh46/gJkOmMSW38mRvR6JZlbw8hqIusZzZD8:u30py6vhxaRpcnuD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187B21B4F3FA98866C57C177486A5965003B4A1870423EE2FCCC554CBAFB3AD92D4CAF9
sha3_384: 8eca27e4019f6d26520f2063f917b1edce9758cd206fbe0939815eeafbcd43bf0fdc93d4b2038d41f4f1e8c9da1323fb
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-09 19:25:54

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.6620B360 also known as:

BkavW32.FamVT.binANHb.Worm
LionicTrojan.Win32.Generic.mAmC
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.Bladabindi.6620B360
FireEyeGeneric.mg.a29a994c85510c7b
CAT-QuickHealBackdoor.Bladabindi.AL3
ALYacGeneric.MSIL.Bladabindi.6620B360
VIPREBackdoor.MSIL.Bladabindi.a (v)
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.Bladabindi.6620B360
K7GWTrojan ( 700000121 )
Cybereasonmalicious.c85510
ArcabitGeneric.MSIL.Bladabindi.6620B360
BitDefenderThetaGen:NN.ZemsilF.34084.bmW@aiTm1Ed
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32MSIL/Bladabindi.BC
BaiduMSIL.Backdoor.Bladabindi.a
TrendMicro-HouseCallBKDR_BLADABI.SMC
KasperskyTrojan.MSIL.Disfa.bop
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
ViRobotBackdoor.Win32.Bladabindi.Gen.A
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.Bladabindi.6620B360
SophosML/PE-A + Troj/MSIL-HX
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebBackDoor.Bladabindi.13678
ZillyaTrojan.Disfa.Win32.27264
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
EmsisoftTrojan.Bladabindi (A)
APEXMalicious
JiangminTrojanDropper.Autoit.dce
AviraBDS/Bladabindi.ajoqp
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
KingsoftWin32.Troj.Disfa.b.(kcloud)
GDataMSIL.Backdoor.Bladabindi.AV
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
McAfeeTrojan-FIGN
VBA32Trojan.MSIL.Disfa
MalwarebytesBackdoor.NJRat
IkarusTrojan.MSIL.Bladabindi
PandaGeneric Malware
TencentMsil.Trojan.Disfa.Llqw
YandexTrojan.Agent!xC1Igno7cd8
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
AvastMSIL:Agent-DRD [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.MSIL.Bladabindi.6620B360?

Generic.MSIL.Bladabindi.6620B360 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment