Malware

Generic.MSIL.PasswordStealerA.0C0D5095 removal tips

Malware Removal

The Generic.MSIL.PasswordStealerA.0C0D5095 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.0C0D5095 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the BotSh1zoid malware family
  • Binary compilation timestomping detected

Related domains:

wpad.local-net

How to determine Generic.MSIL.PasswordStealerA.0C0D5095?


File Info:

name: 0F7380F0D820D7647523.mlw
path: /opt/CAPEv2/storage/binaries/4215b0c521f3ba4761d409be3f99fd0129026689ad105f24b94a4acc3ade8322
crc32: B25399D7
md5: 0f7380f0d820d764752387a987d058e3
sha1: b02abd882354c1b1960f1ce81cd984539ce7ea50
sha256: 4215b0c521f3ba4761d409be3f99fd0129026689ad105f24b94a4acc3ade8322
sha512: 8af8e310a4bfd3279d9e4bcb8bcf582af9d018e2025e54513c23e4a067aa8bb099bdc1c28c9b3b19239df7f321e7fd1a970426c8f39b89b2940972c99fb117a0
ssdeep: 49152:StMjfGZK7avSzz6GrymtbQz4gftdky4b5HIkvfq6:qMKZK7aazzprymtInk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8D54A1437F81E23D1BE96B281B0515297F0FC29B363EBAB2581A7799C13F506D422B7
sha3_384: d1fd3151d0e6e0aa0c6497fd9b1cf3f5bcbbba76a15a6984e014447cbade4796c11c7c4ec942e39bcfbd83d5b68abbfe
ep_bytes: ff250020400000000000b71dc1046e3b
timestamp: 2073-03-27 20:46:05

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: gosgo
FileVersion: 1.0.0.0
InternalName: ReadLineS0SAT.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: ReadLineS0SAT.exe
ProductName: sgsf
ProductVersion: 1.0.0.0
Assembly Version: 1.1.1.0

Generic.MSIL.PasswordStealerA.0C0D5095 also known as:

MicroWorld-eScanDeepScan:Generic.MSIL.PasswordStealerA.0C0D5095
FireEyeGeneric.mg.0f7380f0d820d764
McAfeeGenericRXQU-LU!0F7380F0D820
CylanceUnsafe
K7AntiVirusSpyware ( 004bf53c1 )
AlibabaTrojan:MSIL/REDLINESTEALER.7f741424
K7GWSpyware ( 004bf53c1 )
Cybereasonmalicious.0d820d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
Paloaltogeneric.ml
ClamAVWin.Packed.Passwordstealera-6872839-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.MSIL.PasswordStealerA.0C0D5095
AvastWin32:Trojan-gen
RisingStealer.Agent!1.D483 (CLASSIC)
Ad-AwareDeepScan:Generic.MSIL.PasswordStealerA.0C0D5095
SophosMal/Generic-S
DrWebTrojan.PWS.StealerNET.74
TrendMicroTrojan.MSIL.REDLINESTEALER.SMTH
McAfee-GW-EditionGenericRXQU-LU!0F7380F0D820
EmsisoftDeepScan:Generic.MSIL.PasswordStealerA.0C0D5095 (B)
IkarusTrojan.MSIL.Spy
GDataDeepScan:Generic.MSIL.PasswordStealerA.0C0D5095
JiangminTrojan.MSIL.unas
MaxSecureTrojan.Malware.121218.susgen
AviraTR/Spy.Agent.pgzgt
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.34D68E3
ArcabitDeepScan:Generic.MSIL.PasswordStealerA.0C0D5095
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4780202
ALYacDeepScan:Generic.MSIL.PasswordStealerA.0C0D5095
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesSpyware.PasswordStealer
TencentWin32.Trojan.Generic.Iit
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
FortinetMSIL/Agent.AES!tr.spy
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.0C0D5095?

Generic.MSIL.PasswordStealerA.0C0D5095 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment