Malware

Generic.MSIL.Bladabindi.0022C339 removal

Malware Removal

The Generic.MSIL.Bladabindi.0022C339 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.0022C339 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.0022C339?


File Info:

name: 5255E47C51BAE8F28752.mlw
path: /opt/CAPEv2/storage/binaries/b83058ef892eeedb628aa1eeda14eb44e93248c236977b97a1bbfb1c57e8a807
crc32: 12017907
md5: 5255e47c51bae8f2875277ac38201a52
sha1: 384e286a0be28ab637f0548860dbf5775e9a0c3e
sha256: b83058ef892eeedb628aa1eeda14eb44e93248c236977b97a1bbfb1c57e8a807
sha512: d5de9d7a7e47cbab26bc477ef5487d6306b31c2e95b9a7df9c3dc237f833b7810ad1d775cd868997b23612bd3933a2ebfc9ffc322a2d886808fd65e077069c1c
ssdeep: 384:BXc6ze6e1PAhJVzC3tC1im/BsTx46PgZ0rap9HBmRvR6JZlbw8hqIusZzZWB7Baa:BVe9EJLN/yRpcnut7Ba7kc2FBB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFD24C4E3FB88866C5AC1B7495A59A1003B1A1470423EE2FCCC554CBAFB3BD52D4CAF9
sha3_384: 82a5a3e9ff468251ab294dbbe57ef5adcf077c341be4cdf86757e80f288dfbea55bb3ff823867c3f67e1f25180705874
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-21 13:36:17

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.0022C339 also known as:

BkavW32.FamVT.binANHb.Worm
ClamAVWin.Packed.Generic-9795615-0
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.Bladabindi.0022C339
K7GWTrojan ( 700000121 )
Cybereasonmalicious.c51bae
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.BC
APEXMalicious
AvastMSIL:Agent-DRD [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.MSIL.Disfa.bop
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
ViRobotBackdoor.Win32.Bladabindi.Gen.A
MicroWorld-eScanGeneric.MSIL.Bladabindi.0022C339
TencentTrojan.Msil.Bladabindi.za
Ad-AwareGeneric.MSIL.Bladabindi.0022C339
EmsisoftTrojan.Bladabindi (A)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.DownLoader11.13729
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.5255e47c51bae8f2
SophosML/PE-A + Troj/Bbindi-W
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojan/MSIL.fmcg
AviraTR/Dropper.Gen7
MAXmalware (ai score=80)
ArcabitGeneric.MSIL.Bladabindi.0022C339
ZoneAlarmTrojan.MSIL.Disfa.bop
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
Acronissuspicious
VBA32Trojan.MSIL.Disfa
ALYacGeneric.MSIL.Bladabindi.0022C339
CylanceUnsafe
TrendMicro-HouseCallBKDR_BLBINDI.SMN
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
BitDefenderThetaGen:NN.ZemsilF.34742.bmW@a0B1OKe
AVGMSIL:Agent-DRD [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.0022C339?

Generic.MSIL.Bladabindi.0022C339 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment