Malware

Generic.MSIL.PasswordStealerA.CF6354A3 malicious file

Malware Removal

The Generic.MSIL.PasswordStealerA.CF6354A3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.CF6354A3 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.MSIL.PasswordStealerA.CF6354A3?


File Info:

crc32: 456DA4CD
md5: 471f542b2184fd3d723a6261cde6b10f
name: 471F542B2184FD3D723A6261CDE6B10F.mlw
sha1: a3519bf07c31bce00be3190444e3a1e7e6b2aa47
sha256: f874a58fa2ede6f9ed3fecb71259c1190e2d8c47d71b05e30e66bd727233551a
sha512: 605e2816c468ee7fc48018ba68f9f59397b097a1824695a8b0ce6314253f8513b039bcb0ba7b589545bd5a7159d7a6702ef86758ffb39f2a04956a9c24dc86c2
ssdeep: 6144:ohybS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9LCvEI:eyQtqB5urTIoYWBQk1E+VF9mOx9mvx
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2013
Assembly Version: 1.0.0.0
InternalName: Microsoft.exe
FileVersion: 1.0.0.0
ProductName: Microsoft
ProductVersion: 1.0.0.0
FileDescription: Microsoft
OriginalFilename: Microsoft.exe

Generic.MSIL.PasswordStealerA.CF6354A3 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.13025
ClamAVWin.Packed.Passwordstealera-6765350-0
CAT-QuickHealTrojanSpy.Golroted.B3
ALYacGeneric.MSIL.PasswordStealerA.CF6354A3
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 00503fce1 )
K7AntiVirusTrojan ( 00503fce1 )
BaiduWin32.Trojan-Spy.KeyLogger.b
CyrenW32/S-99a063a0!Eldorado
SymantecW32.Golroted!gen2
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.AU
ZonerTrojan.Win32.40245
APEXMalicious
AvastMSIL:Stealer-BH [PUP]
CynetMalicious (score: 100)
Kasperskynot-a-virus:PSWTool.Win32.NetPass.cif
BitDefenderGeneric.MSIL.PasswordStealerA.CF6354A3
NANO-AntivirusTrojan.Win32.Inject.dbibfd
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.CF6354A3
Ad-AwareGeneric.MSIL.PasswordStealerA.CF6354A3
SophosMal/MSIL-BO
ComodoTrojWare.MSIL.TrojanSpy.Golroted.ED@5t7a92
F-SecureTrojan.TR/AD.MExecute.lzrac
BitDefenderThetaAI:Packer.7C9CEF651F
VIPRETrojan-Spy.MSIL.Golroted.a (v)
TrendMicroTSPY_MSILOG.SM
McAfee-GW-EditionGeneric BackDoor.adv
FireEyeGeneric.mg.471f542b2184fd3d
EmsisoftGeneric.MSIL.PasswordStealerA.CF6354A3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/MSIL.aleo
AviraTR/AD.MExecute.lzrac
eGambitRAT.PredatorPain
Antiy-AVLTrojan/Generic.ASBOL.7DC
MicrosoftTrojanSpy:MSIL/Golroted.A
GridinsoftPWS.Win32.Gen.vl!ni
ArcabitGeneric.MSIL.PasswordStealerA.CF6354A3
SUPERAntiSpywareTrojan.Agent/Gen-Backdoor
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.MSIL.PasswordStealerA.CF6354A3
AhnLab-V3Trojan/Win32.Agent.R98018
McAfeeGeneric BackDoor.adv
MAXmalware (ai score=83)
VBA32Trojan.MSIL.gen.11
MalwarebytesGeneric.Trojan.Malicious.DDS
TrendMicro-HouseCallTSPY_MSILOG.SM
RisingSpyware.HawkEye!1.C9B0 (CLASSIC)
IkarusTrojan-Spy.MSIL.Golroted
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.PE!tr
AVGMSIL:Stealer-BH [PUP]

How to remove Generic.MSIL.PasswordStealerA.CF6354A3?

Generic.MSIL.PasswordStealerA.CF6354A3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment