Malware

Generic.MSIL.PasswordStealerA.2C506AB9 removal instruction

Malware Removal

The Generic.MSIL.PasswordStealerA.2C506AB9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.2C506AB9 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Generic.MSIL.PasswordStealerA.2C506AB9?


File Info:

crc32: 3243C1FA
md5: 354a4423a99e943d7813935284d722a4
name: 4e48cd3fccbdc458.exe
sha1: da2fe74998be3af7f3e3002413b6f46cff1bc870
sha256: 173f8fac77b371b2f0d721011388475244e2e70dce18eb4087120bbebbd6f06d
sha512: 4bad622b439dbe4f2748ca53763e55ab0ef009b6e4f32f59954549de123f4c90ae17f9a46ac01893f7ec5c3c318e38b1a94de76e48025edd3700c97469166fc4
ssdeep: 12288:WoHWszy2LkjKgEX0pq5g7dG1lFlWcYT70pxnnaaoawBm7cfpCt6IV64frZNrI0A:weu4MROxnFY8rZlI0AilFEvxHiCTZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.2C506AB9 also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.2C506AB9
FireEyeGeneric.mg.354a4423a99e943d
CAT-QuickHealTrojan.MsilFC.S6051223
McAfeeBackDoor-FDJE!354A4423A99E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.2C506AB9
K7GWTrojan ( 005011a81 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroBKDR_ORCUSRAT.SM
F-ProtW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataMSIL.Backdoor.Orcus.A
KasperskyHEUR:Trojan-Spy.MSIL.Generic
AlibabaWorm:Win32/Ainslot.216ca35a
NANO-AntivirusTrojan.Win32.Orcusrat.hoduoc
AegisLabTrojan.MSIL.Generic.l!c
RisingBackdoor.Orcus!1.B603 (CLOUD)
Ad-AwareGeneric.MSIL.PasswordStealerA.2C506AB9
EmsisoftBackdoor.Orcus (A)
ComodoMalware@#u9sa8x41a237
F-SecureHeuristic.HEUR/AGEN.1128549
DrWebTrojan.DownLoader24.65022
ZillyaTrojan.Orcusrat.Win32.714
Invinceaheuristic
Trapminemalicious.moderate.ml.score
SophosTroj/Orcusrot-A
IkarusTrojan.MSIL.Agent
CyrenW32/MSIL_Injector.KK.gen!Eldorado
JiangminTrojan.Generic.awmpo
WebrootW32.Malware.gen
AviraHEUR/AGEN.1128549
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftWorm:Win32/Ainslot
ArcabitGeneric.MSIL.PasswordStealerA.2C506AB9
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/OrcusRAT.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34138.5m0@auAGnE
ALYacGeneric.MSIL.PasswordStealerA.2C506AB9
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Orcus
ZonerTrojan.Win32.75536
ESET-NOD32a variant of MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
TencentMsil.Trojan-spy.Generic.Ligw
YandexTrojan.Agent!SPgGea8eP/k
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Generic.AP.F529E!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.3a99e9
AvastWin32:CrypterX-gen [Trj]
Qihoo-360Generic/Trojan.Spy.c29

How to remove Generic.MSIL.PasswordStealerA.2C506AB9?

Generic.MSIL.PasswordStealerA.2C506AB9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment