Malware

About “Generic.MSIL.PasswordStealerA.02A5013E” infection

Malware Removal

The Generic.MSIL.PasswordStealerA.02A5013E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.02A5013E virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Generic.MSIL.PasswordStealerA.02A5013E?


File Info:

crc32: 4112D750
md5: cd42f90ac522a1bf3a23764c700bbfa4
name: CD42F90AC522A1BF3A23764C700BBFA4.mlw
sha1: 0caaca5d0f02fe988b7c6629271dfb325431b71c
sha256: 3e4ef7b0224b4601e28838ec6319634315025d824c1404a2a9e114139dbdbe21
sha512: 6a4155f288155cd9b2da52275e30dad56390b12060841eb20ad2a68b6ea8d426c699bb40bc4abc80c146ed46d2e9b000d9198a52c379e9b9ed32d73ed49401c5
ssdeep: 12288:08shHAVBuQBBed37dG1lFlWcYT70pxnnaaoawMRVcTqSA+9rZNrI0AilFEvxHvB:N3s4MROxnF9LqrZlI0AilFEvxHiJAo
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.02A5013E also known as:

K7AntiVirusTrojan ( 005011a81 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.14206
CynetMalicious (score: 100)
ALYacGeneric.MSIL.PasswordStealerA.02A5013E
CylanceUnsafe
ZillyaTrojan.Agent.Win32.809253
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.ac522a
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Orcusrat.D
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Passwordstealera-9803747-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.02A5013E
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.02A5013E
Ad-AwareGeneric.MSIL.PasswordStealerA.02A5013E
SophosML/PE-A + Troj/OrcusRAT-A
ComodoTrojWare.MSIL.Orcusrat.D@8ftc87
F-SecureHeuristic.HEUR/AGEN.1128549
BitDefenderThetaGen:NN.ZemsilF.34686.4m0@aqZpplj
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.cd42f90ac522a1bf
EmsisoftBackdoor.Orcus (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.awmpo
AviraHEUR/AGEN.1128549
MicrosoftWorm:Win32/Ainslot
ArcabitGeneric.MSIL.PasswordStealerA.02A5013E
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Orcus.A
AhnLab-V3Win-Trojan/OrcusRAT.Exp
McAfeeBackDoor-FDJE!CD42F90AC522
MAXmalware (ai score=86)
VBA32Trojan.Downloader
MalwarebytesQbot.Backdoor.Stealer.DDS
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.B603 (CLASSIC)
YandexTrojan.Agent!QU0V7z43IJk
IkarusTrojan.MSIL.Orcusrat
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Generic.MSIL.PasswordStealerA.02A5013E?

Generic.MSIL.PasswordStealerA.02A5013E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment