Malware

Generic.MSIL.PasswordStealerA.50365527 removal

Malware Removal

The Generic.MSIL.PasswordStealerA.50365527 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.50365527 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Sniffs keystrokes
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

checkip.dyndns.org
f0541260.xsph.ru

How to determine Generic.MSIL.PasswordStealerA.50365527?


File Info:

crc32: D2BC4F2F
md5: 011ae7c062109041359a68059758b004
name: 011AE7C062109041359A68059758B004.mlw
sha1: 679a905e7eb30105e8e272d32463393802794f47
sha256: 4121b53175e74dddb4cdce06b699ce06dcf6c62b610060ef2dd9796751a067b8
sha512: 465f9fb5ceaf414346b14d44457b498e6107b71cfa0e30f23440dd81d3c61bde00f25eb67a5c1a979c2449eb678c1cfd4390471dd543941368291b6f54de089a
ssdeep: 3072:1Y1BdhUDNdkH+LGP34ovKerVUzeeDXbwa21D59ua/aHyvZRVd2iP:1Y1/hULxbwv
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: FEPPWHQBELWLDYGZBERTGTAMDZGCNBHHVQTAKLRX.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: FEPPWHQBELWLDYGZBERTGTAMDZGCNBHHVQTAKLRX.exe

Generic.MSIL.PasswordStealerA.50365527 also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.RatNET.2
CynetMalicious (score: 100)
ALYacGeneric.MSIL.PasswordStealerA.50365527
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/MSIL_Troj.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DF
APEXMalicious
AvastMSIL:IELib-A [Trj]
ClamAVWin.Dropper.Razy-6519812-0
KasperskyTrojan-Spy.MSIL.Agent.tfqt
BitDefenderGeneric.MSIL.PasswordStealerA.50365527
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.50365527
Ad-AwareGeneric.MSIL.PasswordStealerA.50365527
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Spy.Agent.lkofd
BitDefenderThetaAI:Packer.3057923D20
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrojan-FPEL!011AE7C06210
FireEyeGeneric.mg.011ae7c062109041
EmsisoftGeneric.MSIL.PasswordStealerA.50365527 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.anna
AviraTR/Spy.Agent.lkofd
Antiy-AVLTrojan/Generic.ASMalwS.30F71AB
MicrosoftBackdoor:MSIL/Bladabindi.G
GridinsoftSpy.Win32.Agent.zv!ni
ArcabitGeneric.MSIL.PasswordStealerA.D3008457
GDataMSIL.Malware.Bucaspys.A
AhnLab-V3Trojan/Win32.Bladabindi.C3246972
McAfeeTrojan-FPEL!011AE7C06210
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
RisingSpyware.AgentTesla!1.B864 (CLASSIC)
YandexWorm.Autorun!eYgAgWHN2eY
IkarusTrojan-Spy.Keylogger.AgentTesla
FortinetMSIL/Agent.DF!tr.spy
AVGMSIL:IELib-A [Trj]

How to remove Generic.MSIL.PasswordStealerA.50365527?

Generic.MSIL.PasswordStealerA.50365527 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment