Malware

Generic.MSIL.PasswordStealerA.0F2805DE information

Malware Removal

The Generic.MSIL.PasswordStealerA.0F2805DE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.0F2805DE virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
checkip.dyndns.org

How to determine Generic.MSIL.PasswordStealerA.0F2805DE?


File Info:

crc32: 03A92554
md5: 009a6319040c0a672c4dac28206f3a19
name: 009A6319040C0A672C4DAC28206F3A19.mlw
sha1: 56d7bb690fdacbeb95239f3ef6e8435f6f888842
sha256: 2b6adc7aa1a50c467ed0d0ce2fa1d184203a86d3f3b58c7bac7b32ed1d0d6bd9
sha512: 9239508a18e2929996466d3275367ad80db7c99de83b3a8b671da3841aa82ae96516bff4d83590981292c8ca897b5fc713059b112c7075672e1f853f22d49439
ssdeep: 3072:/Y/IA8HUVwWkH+LGP34omKerVUzeeDXbwa21D59ua/aHyvZRZd2iv:/Y/X8HU1+bwv
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: FEPPWHQBELWLDYGZBERTGTAMDZGCNBHHVQTAKLRX.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: FEPPWHQBELWLDYGZBERTGTAMDZGCNBHHVQTAKLRX.exe

Generic.MSIL.PasswordStealerA.0F2805DE also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.RatNET.2
CynetMalicious (score: 100)
ALYacGeneric.MSIL.PasswordStealerA.0F2805DE
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.9040c0
CyrenW32/MSIL_Troj.E.gen!Eldorado
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DF
APEXMalicious
AvastMSIL:IELib-A [Trj]
ClamAVWin.Malware.AgentTesla-6952874-1
KasperskyTrojan-Spy.MSIL.Agent.tfqt
BitDefenderGeneric.MSIL.PasswordStealerA.0F2805DE
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.0F2805DE
Ad-AwareGeneric.MSIL.PasswordStealerA.0F2805DE
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Spy.Agent.lkofd
BitDefenderThetaAI:Packer.291F114320
McAfee-GW-EditionTrojan-FPEL!009A6319040C
FireEyeGeneric.mg.009a6319040c0a67
EmsisoftGeneric.MSIL.PasswordStealerA.0F2805DE (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.anna
AviraTR/Spy.Agent.lkofd
eGambitUnsafe.AI_Score_100%
MicrosoftBackdoor:MSIL/Bladabindi.G
GridinsoftSpy.Win32.Agent.zv!ni
ArcabitGeneric.MSIL.PasswordStealerA.0F2805DE
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.a
GDataMSIL.Malware.Bucaspys.A
AhnLab-V3Trojan/Win32.Bladabindi.C3246972
McAfeeTrojan-FPEL!009A6319040C
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
RisingSpyware.AgentTesla!1.B864 (CLASSIC)
IkarusTrojan-Spy.Keylogger.AgentTesla
FortinetMSIL/Agent.DF!tr.spy
AVGMSIL:IELib-A [Trj]
Qihoo-360HEUR/QVM03.0.DA1B.Malware.Gen

How to remove Generic.MSIL.PasswordStealerA.0F2805DE?

Generic.MSIL.PasswordStealerA.0F2805DE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment