Malware

Generic.MSIL.Bladabindi.390A60C3 removal instruction

Malware Removal

The Generic.MSIL.Bladabindi.390A60C3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.390A60C3 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.390A60C3?


File Info:

name: 74BD407B0DC5A7AEDD87.mlw
path: /opt/CAPEv2/storage/binaries/e4a8d7916562d57ac14f654b5aecb12a6e215540f6d94cc71e25ce010ad1c887
crc32: AEFD2C6E
md5: 74bd407b0dc5a7aedd87e20072570b1d
sha1: bbc9cb7dc84e518d64c44bb27cbb2befb2011035
sha256: e4a8d7916562d57ac14f654b5aecb12a6e215540f6d94cc71e25ce010ad1c887
sha512: 9b1b7004745409408ee1fcbcb4cea84ad54ebb7601e5d5c996645628b2de71d4a58c0dae9f8fbbcab64522eb4b22b0e2af8d617f552934c1c5dcaba576b13716
ssdeep: 384:+oWtkEwn65rgjAsGipk55D16xgXakhbZD0mRvR6JZlbw8hqIusZzZTO:x7O89p2rRpcnuB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141B2194E3EA9C856C4BC177486B6965043B0E1470423EE2F8DC560DBAFA3AD91D4CAF9
sha3_384: e90a7667a5f4d6d1e6693c61b3f6f7b634c39230f3995f6ec56098d3e086dbd22511b4bc623f75990e70cef46257f6c7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-11 14:23:09

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.390A60C3 also known as:

BkavW32.FamVT.binANHb.Worm
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanGeneric.MSIL.Bladabindi.390A60C3
CAT-QuickHealTrojan.Generic.TRFH5
ALYacGeneric.MSIL.Bladabindi.390A60C3
CylanceUnsafe
ZillyaTrojan.Disfa.Win32.27264
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.34698.bmW@ai80rOl
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.BC
APEXMalicious
TrendMicro-HouseCallBKDR_BLADABI.SMI
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.390A60C3
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
Ad-AwareGeneric.MSIL.Bladabindi.390A60C3
SophosML/PE-A + Troj/DotNet-P
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
BaiduMSIL.Backdoor.Bladabindi.a
VIPREGeneric.MSIL.Bladabindi.390A60C3
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.74bd407b0dc5a7ae
EmsisoftTrojan.Bladabindi (A)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.AV
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.Gen7
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.390A60C3
ViRobotBackdoor.Win32.Bladabindi.Gen.A
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
McAfeeTrojan-FIGN
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.NJRat
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!BnFWekRP/8o
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Agent-DRD [Trj]
Cybereasonmalicious.b0dc5a
PandaGeneric Malware

How to remove Generic.MSIL.Bladabindi.390A60C3?

Generic.MSIL.Bladabindi.390A60C3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment