Malware

How to remove “Generic.MSIL.Bladabindi.61395907”?

Malware Removal

The Generic.MSIL.Bladabindi.61395907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.61395907 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.61395907?


File Info:

name: E95FD4F6E990890C7C49.mlw
path: /opt/CAPEv2/storage/binaries/9c6e0a4538e331104b479868a8a17a9877324a9e22e910268f41d3d8a7f1c415
crc32: 78046C0C
md5: e95fd4f6e990890c7c49d84eaeb2daaa
sha1: af64c83df8146bffaff76b7102708c886c581276
sha256: 9c6e0a4538e331104b479868a8a17a9877324a9e22e910268f41d3d8a7f1c415
sha512: a4b5acd6e40153a100ebe3ab3436ee2addffb8dbca2fb919957979f410c80eca10cbd7ab192f0df47cadcdc73db74939fa7b929cf22fbe70621de3e2915bbe54
ssdeep: 768:xvZiBK1edJRpcnuw2HF6efQLeNu1t/VIBsDT:xvZiUkdJRWuw2l6efQL8u1RKB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DED3374E6518C022F47E1EB454B1DF0B0268E8122B139D2F5C81BD4AFA72FF516E61BB
sha3_384: 0aace4c5866410675c10ae83462c53dcbce34379e70b4ccb8e777a5b1c260e3122097987cba7ed5c2ac9e6187973174c
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-07 16:15:36

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.61395907 also known as:

BkavW32.FamVT.binANHb.Worm
Elasticmalicious (high confidence)
ClamAVWin.Dropper.njRAT-7436651-0
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.Bladabindi.61395907
K7GWTrojan ( 700000121 )
Cybereasonmalicious.6e9908
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.G.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32MSIL/Bladabindi.BC
APEXMalicious
AvastMSIL:Agent-DRD [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
MicroWorld-eScanGeneric.MSIL.Bladabindi.61395907
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.Bladabindi.61395907
EmsisoftTrojan.Bladabindi (A)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.DownLoader19.37002
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.ct
FireEyeGeneric.mg.e95fd4f6e990890c
SophosML/PE-A + Troj/Bbindi-W
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojan/Generic.bcnaj
AviraTR/Dropper.Gen7
ArcabitGeneric.MSIL.Bladabindi.D3A8D3C3
ViRobotBackdoor.Win32.Bladabindi.Gen.A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Backdoor/Win32.Bladabindi.R91438
Acronissuspicious
VBA32Trojan.MSIL.Disfa
ALYacGeneric.MSIL.Bladabindi.61395907
MAXmalware (ai score=87)
MalwarebytesBackdoor.NJRat
TrendMicro-HouseCallBKDR_BLADABI.SMC
TencentTrojan.Msil.Bladabindi.za
YandexTrojan.AvsMofer.dd6520
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
BitDefenderThetaGen:NN.ZemsilF.34638.hmW@a8D13!i
AVGMSIL:Agent-DRD [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.61395907?

Generic.MSIL.Bladabindi.61395907 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment