Malware

Generic.MSIL.PasswordStealerA.302332EC removal instruction

Malware Removal

The Generic.MSIL.PasswordStealerA.302332EC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.302332EC virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of iSpy Keylogger
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to interact with an Alternate Data Stream (ADS)

Related domains:

z.whorecord.xyz
a.tomx.xyz
hanakita.ddns.net

How to determine Generic.MSIL.PasswordStealerA.302332EC?


File Info:

crc32: 7956E4A1
md5: 403990c6cbb042f7c1f5e57177272f81
name: 403990C6CBB042F7C1F5E57177272F81.mlw
sha1: ab9ef44ed7b93ecf7b6c43f23d75a3f2dc9d5a1b
sha256: 42af92e5be37c1daddda7672372a39ccebb24d31d2ea65bec2a74dfbc3a4e82c
sha512: cb1adffb69f4ff6a62257325504cebc41d22f41910a41eae9c04ec5327da9f58fb652e79b87f580c7ac6f81f27cf2fba77b4fc3947b27dd59ae376f2d7c57ee5
ssdeep: 24576:hW5Df+qq6n4nP3P/oldSC+v18pqOxtKBsYOkP7Jz5I4MZ+xnF84gv41bb1tnKx4:h9tvMqkm15SnDF5IPsmAjinh
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Audio
Assembly Version: 1.0.0.0
InternalName: Audio
FileVersion: 1.0.0.0
CompanyName: Microsoft Corporation
LegalTrademarks: Audio
Comments:
ProductName: Audio
ProductVersion: 1.0.0.0
FileDescription: Audio Driver
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.302332EC also known as:

K7AntiVirusTrojan ( 005069291 )
LionicTrojan.Win32.PasswordStealerA.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.29975
CynetMalicious (score: 99)
ALYacGeneric.MSIL.PasswordStealerA.302332EC
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaWorm:Win32/Ainslot.dec0f40a
K7GWTrojan ( 005069291 )
Cybereasonmalicious.6cbb04
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Orcusrat.E
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Passwordstealera-9803747-0
BitDefenderGeneric.MSIL.PasswordStealerA.302332EC
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.302332EC
Ad-AwareGeneric.MSIL.PasswordStealerA.302332EC
SophosMal/OrcusRAT-A
BitDefenderThetaGen:NN.ZemsilF.34058.un0@a01Ssgl
TrendMicroTROJ_GEN.R002C0DH521
McAfee-GW-EditionGenericRXCX-HA!403990C6CBB0
FireEyeGeneric.mg.403990c6cbb042f7
EmsisoftGeneric.MSIL.PasswordStealerA.302332EC (B)
SentinelOneStatic AI – Malicious PE
AviraWORM/Ainslot.tbkts
MicrosoftWorm:Win32/Ainslot
GDataGeneric.MSIL.PasswordStealerA.302332EC
McAfeeGenericRXCX-HA!403990C6CBB0
MAXmalware (ai score=84)
VBA32Worm.Bundpil
MalwarebytesQbot.Backdoor.Stealer.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DH521
RisingBackdoor.Orcus!1.BABC (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Orcusrat.A!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Worm.Shakblades.HwMAueAA

How to remove Generic.MSIL.PasswordStealerA.302332EC?

Generic.MSIL.PasswordStealerA.302332EC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment