Malware

Generic.MSIL.PasswordStealerA.2DD5624D removal guide

Malware Removal

The Generic.MSIL.PasswordStealerA.2DD5624D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.2DD5624D virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.MSIL.PasswordStealerA.2DD5624D?


File Info:

crc32: CE0C2BDD
md5: 4cd06e699bd04d6673fe1f2d4558751b
name: 4CD06E699BD04D6673FE1F2D4558751B.mlw
sha1: ce822ffc987f78f7eacacade923269d392f94bda
sha256: 2060ac076d0fc563f875a2256d6fc88d0b5609df077e8313388b12f6221a3a75
sha512: 48ea9c9d3b966a92378f0badaddb206c8ac18122bb8ff67b75d7eb1dd46e75807d8655dde07caf2728b55ba508721fff38dfceb4c27ac8599f3acf910e1e0a30
ssdeep: 12288:Q8shHAVBuQBBed37dG1lFlWcYT70pxnnaaoawflBa2Ley+trZNrI0AilFEvxHvB:B3s4MROxnFCay6rZlI0AilFEvxHi/U
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.2DD5624D also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader24.65022
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.2DD5624D
FireEyeGeneric.mg.4cd06e699bd04d66
CAT-QuickHealTrojan.MsilFC.S17035747
McAfeeBackDoor-FDJE!4CD06E699BD0
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.2DD5624D
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.99bd04
BitDefenderThetaGen:NN.ZemsilF.34688.4m0@aKM3a6j
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Passwordstealera-9803747-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
AlibabaWorm:Win32/Ainslot.4993b8a0
TencentMsil.Trojan-spy.Generic.Phgq
Ad-AwareGeneric.MSIL.PasswordStealerA.2DD5624D
EmsisoftBackdoor.Orcus (A)
ComodoTrojWare.MSIL.Orcusrat.D@8ftc87
F-SecureTrojan.TR/AD.Orcus.ulkkx
ZillyaTrojan.Agent.Win32.793869
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-R + Troj/Orcusrot-A
IkarusTrojan.MSIL.Agent
JiangminTrojan.Generic.awmpo
AviraTR/AD.Orcus.ulkkx
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftWorm:Win32/Ainslot
GridinsoftTrojan.Win32.RemoteAccess.ka!ni
ArcabitGeneric.MSIL.PasswordStealerA.2DD5624D
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Orcus.A
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/OrcusRAT.Exp
VBA32Trojan.Downloader
ALYacGeneric.MSIL.PasswordStealerA.2DD5624D
MalwarebytesBackdoor.Orcus
ZonerTrojan.Win32.75536
ESET-NOD32MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.B603 (CLASSIC)
YandexTrojan.Agent!Z99zqQHmkP8
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Generic.AP.F529E!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/Trojan.Spy.c29

How to remove Generic.MSIL.PasswordStealerA.2DD5624D?

Generic.MSIL.PasswordStealerA.2DD5624D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment