Malware

How to remove “Generic.MSIL.Bladabindi.B630CCF2”?

Malware Removal

The Generic.MSIL.Bladabindi.B630CCF2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.B630CCF2 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.B630CCF2?


File Info:

name: 045D583D6102DA1E4BB8.mlw
path: /opt/CAPEv2/storage/binaries/ab5052ec738d1f7d143527dbea116cd30a995ea62abe19bc6b57923052f5a494
crc32: 473657F6
md5: 045d583d6102da1e4bb8d75fee3f105d
sha1: 30c4d8d0118d81ab74a42977000f3ac7e6e6b530
sha256: ab5052ec738d1f7d143527dbea116cd30a995ea62abe19bc6b57923052f5a494
sha512: e61c5db12c6137345140ded71b4950a188b18c5f1138580295502e84b519092b047e13397bcd0a98197412b95bb85ab9371e663d39bad412aac68209dc4f38e9
ssdeep: 384:pslUlEvOEJ8xWwYJOMiOBZEdj1567gtwi5HhbQmRvR6JZlbw8hqIusZzZ6d:6eEvwIlLMRpcnu9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183B2290E3FB9C856C5AC177486A5965003B091470423EE2FCDC964DBAFB3BD92D48AF9
sha3_384: af95b7cbcefcfe7d88a155604d53a125ecdb36e430b0e23165fdb4e4f34d3d1a727533bce27a1021397761e63853c2b6
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-28 11:29:41

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.B630CCF2 also known as:

BkavW32.FamVT.binANHb.Worm
MicroWorld-eScanGeneric.MSIL.Bladabindi.B630CCF2
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeTrojan-FIGN
CylanceUnsafe
ZillyaTrojan.Disfa.Win32.27264
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.d6102d
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.AU.gen!Eldorado
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.BH
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.B630CCF2
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
Ad-AwareGeneric.MSIL.Bladabindi.B630CCF2
TACHYONBackdoor/W32.DN-NjRat.24064.Y
EmsisoftTrojan.Bladabindi (A)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.DownLoader23.25967
VIPREGeneric.MSIL.Bladabindi.B630CCF2
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.045d583d6102da1e
SophosML/PE-A + Troj/DotNet-P
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.B630CCF2
ViRobotBackdoor.Win32.Bladabindi.Gen.A
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot.24064
Acronissuspicious
VBA32Trojan.MSIL.Disfa
ALYacGeneric.MSIL.Bladabindi.B630CCF2
MAXmalware (ai score=89)
MalwarebytesBladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCallBKDR_BLADABI.SMI
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!28GjWDalpXI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LI!tr
BitDefenderThetaGen:NN.ZemsilF.34806.bmW@a0sTgNe
AVGMSIL:Agent-DRD [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.B630CCF2?

Generic.MSIL.Bladabindi.B630CCF2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment