Backdoor

About “Backdoor.MsilFC.S6060189” infection

Malware Removal

The Backdoor.MsilFC.S6060189 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MsilFC.S6060189 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Backdoor.MsilFC.S6060189?


File Info:

name: C0C8BAA8EBD4DD758958.mlw
path: /opt/CAPEv2/storage/binaries/1ba81d5d066dc6768a41b31e2c76f59dc698fed33915a4c325cd8357c7c8132b
crc32: 5CBBB0C6
md5: c0c8baa8ebd4dd758958b86358a4fcdd
sha1: 3d2a1a1856cadf8ef3367d1ef72a1115a0833777
sha256: 1ba81d5d066dc6768a41b31e2c76f59dc698fed33915a4c325cd8357c7c8132b
sha512: 3fc9d72683c47a305fa45d22aae88de14337d99f8747913247a28727f6c341499beabde3212e59177e3b2743c1795b6280e21321355e5d8da888fc40884e46ea
ssdeep: 384:Br/CmvaxCdSYwzIhfoMgkEoY8Hh/lmM2FzgUnLYfF2MfwlHKIF0+M9G:BratCdSYwzIdoM2oY8B/8za92JI40L9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135C216A97729152FC12CDBB05419E20612B4F18B1256DE5EECC81CCBAF1F2E26A0D1F6
sha3_384: 401459b84aefd7537169fc458d7a0be60cc6e39bf76a2853666578270c3a6035a49f64315905ff9849e32fabbffc21c3
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-10-02 07:16:27

Version Info:

0: [No Data]

Backdoor.MsilFC.S6060189 also known as:

tehtrisGeneric.Malware
CAT-QuickHealBackdoor.MsilFC.S6060189
CylanceUnsafe
K7AntiVirusTrojan ( 0053ae0e1 )
K7GWTrojan ( 0053ae0e1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.MSIL3.AESX
CyrenW32/MSIL_Bladabind.I2.gen!Eldorado
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
AvastMSIL:GenMalicious-BOG [Trj]
ClamAVWin.Packed.Bladabindi-6863237-0
DrWebBackDoor.BladabindiNET.27
ZillyaTrojan.Bladabindi.Win32.19276
SophosML/PE-A + Troj/Bbindi-W
IkarusTrojan.MSIL.Bladabindi
AviraTR/Dropper.Gen7
SUPERAntiSpywareTrojan.Agent/Gen-Barys
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Bladabindi.R124347
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Bladabindi.Q!tr
AVGMSIL:GenMalicious-BOG [Trj]

How to remove Backdoor.MsilFC.S6060189?

Backdoor.MsilFC.S6060189 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment