Malware

Generic.MSIL.PasswordStealerA.670BA354 removal instruction

Malware Removal

The Generic.MSIL.PasswordStealerA.670BA354 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.670BA354 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Generic.MSIL.PasswordStealerA.670BA354?


File Info:

crc32: A2F333E1
md5: b0cf795d97001e8a553ba87a5329e64b
name: B0CF795D97001E8A553BA87A5329E64B.mlw
sha1: 661850fb0a944f00f4907d4ebfa755843786c565
sha256: a9fa22afed5974be369a0de5a4423a8aec9e81d427682c16692e3fc2a2aa11bb
sha512: ecb685f4f2c639bac8b42b47745bcc19b23e35664a6972e1c67c4202ee20e0e3b63f8af24adbb66ba5f2e2bc116d7f288fe96920a817eeb8ef60bc4eb1ecb04a
ssdeep: 24576:ApS04YNEMuExDiU6E5R9s8xY/2l/dot1Ibt+r0:AL4auS+UjfU2TorIbt+r
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.670BA354 also known as:

K7AntiVirusTrojan ( 004dcf4d1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader21.63449
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericFC.S15413391
ALYacGeneric.MSIL.PasswordStealerA.670BA354
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004dcf4d1 )
Cybereasonmalicious.d97001
CyrenW32/Trojan.SW.gen!Eldorado
SymantecTrojan.Sorcurat
ESET-NOD32a variant of MSIL/Orcusrat.C
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Packed.Passwordstealera-9803747-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.670BA354
NANO-AntivirusTrojan.Win32.Dwn.edhbpv
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.670BA354
TencentMalware.Win32.Gencirc.10c9dd3b
Ad-AwareGeneric.MSIL.PasswordStealerA.670BA354
SophosML/PE-A + Troj/OrcusRAT-A
BitDefenderThetaGen:NN.ZemsilF.34758.0m0@aeZke3b
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.b0cf795d97001e8a
EmsisoftBackdoor.Orcus (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.acbpm
WebrootW32.Gen.BT
AviraTR/Skeeyah.rbpfn
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.1D08C61
MicrosoftWorm:Win32/Ainslot
GridinsoftPUP.Win32.Orcusrot.vl!ni
GDataMSIL.Backdoor.Orcus.A
AhnLab-V3Trojan/Win32.RL_Orcusrot.R269710
McAfeeGenericRXAB-TF!B0CF795D9700
MAXmalware (ai score=88)
VBA32Trojan.Downloader
MalwarebytesBladabindi.Backdoor.Njrat.DDS
PandaTrj/GdSda.A
RisingBackdoor.Orcus!1.BABC (CLASSIC)
YandexTrojan.Agent!uvUPjhmFFH4
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SpyPSW.AVQ!tr
AVGWin32:RATX-gen [Trj]

How to remove Generic.MSIL.PasswordStealerA.670BA354?

Generic.MSIL.PasswordStealerA.670BA354 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment