Categories: Malware

How to remove “Generic.MSIL.Bladabindi.61395907”?

The Generic.MSIL.Bladabindi.61395907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.61395907 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.61395907?


File Info:

name: E95FD4F6E990890C7C49.mlwpath: /opt/CAPEv2/storage/binaries/9c6e0a4538e331104b479868a8a17a9877324a9e22e910268f41d3d8a7f1c415crc32: 78046C0Cmd5: e95fd4f6e990890c7c49d84eaeb2daaasha1: af64c83df8146bffaff76b7102708c886c581276sha256: 9c6e0a4538e331104b479868a8a17a9877324a9e22e910268f41d3d8a7f1c415sha512: a4b5acd6e40153a100ebe3ab3436ee2addffb8dbca2fb919957979f410c80eca10cbd7ab192f0df47cadcdc73db74939fa7b929cf22fbe70621de3e2915bbe54ssdeep: 768:xvZiBK1edJRpcnuw2HF6efQLeNu1t/VIBsDT:xvZiUkdJRWuw2l6efQL8u1RKBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DED3374E6518C022F47E1EB454B1DF0B0268E8122B139D2F5C81BD4AFA72FF516E61BBsha3_384: 0aace4c5866410675c10ae83462c53dcbce34379e70b4ccb8e777a5b1c260e3122097987cba7ed5c2ac9e6187973174cep_bytes: ff250020400000000000000000000000timestamp: 2022-05-07 16:15:36

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.61395907 also known as:

Bkav W32.FamVT.binANHb.Worm
Elastic malicious (high confidence)
ClamAV Win.Dropper.njRAT-7436651-0
CAT-QuickHeal Trojan.Generic.TRFH5
McAfee Trojan-FIGN
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
BitDefender Generic.MSIL.Bladabindi.61395907
K7GW Trojan ( 700000121 )
Cybereason malicious.6e9908
Baidu MSIL.Backdoor.Bladabindi.a
VirIT Backdoor.Win32.Generic.AWM
Cyren W32/MSIL_Bladabindi.G.gen!Eldorado
Symantec Backdoor.Ratenjay
ESET-NOD32 MSIL/Bladabindi.BC
APEX Malicious
Avast MSIL:Agent-DRD [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Disfa.dtznyx
MicroWorld-eScan Generic.MSIL.Bladabindi.61395907
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
Ad-Aware Generic.MSIL.Bladabindi.61395907
Emsisoft Trojan.Bladabindi (A)
Comodo Backdoor.MSIL.Bladabindi.A@566ygc
F-Secure Trojan.TR/Dropper.Gen7
DrWeb Trojan.DownLoader19.37002
TrendMicro BKDR_BLADABI.SMC
McAfee-GW-Edition BehavesLike.Win32.Trojan.ct
FireEye Generic.mg.e95fd4f6e990890c
Sophos ML/PE-A + Troj/Bbindi-W
SentinelOne Static AI – Malicious PE
GData MSIL.Backdoor.Bladabindi.AV
Jiangmin Trojan/Generic.bcnaj
Avira TR/Dropper.Gen7
Arcabit Generic.MSIL.Bladabindi.D3A8D3C3
ViRobot Backdoor.Win32.Bladabindi.Gen.A
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:MSIL/Bladabindi
AhnLab-V3 Backdoor/Win32.Bladabindi.R91438
Acronis suspicious
VBA32 Trojan.MSIL.Disfa
ALYac Generic.MSIL.Bladabindi.61395907
MAX malware (ai score=87)
Malwarebytes Backdoor.NJRat
TrendMicro-HouseCall BKDR_BLADABI.SMC
Tencent Trojan.Msil.Bladabindi.za
Yandex Trojan.AvsMofer.dd6520
Ikarus Trojan.MSIL.Bladabindi
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.LI!tr
BitDefenderTheta Gen:NN.ZemsilF.34638.hmW@a8D13!i
AVG MSIL:Agent-DRD [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.61395907?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago