Categories: Malware

Generic.MSIL.PasswordStealerA.CF6354A3 malicious file

The Generic.MSIL.PasswordStealerA.CF6354A3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.CF6354A3 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.MSIL.PasswordStealerA.CF6354A3?


File Info:

crc32: 456DA4CDmd5: 471f542b2184fd3d723a6261cde6b10fname: 471F542B2184FD3D723A6261CDE6B10F.mlwsha1: a3519bf07c31bce00be3190444e3a1e7e6b2aa47sha256: f874a58fa2ede6f9ed3fecb71259c1190e2d8c47d71b05e30e66bd727233551asha512: 605e2816c468ee7fc48018ba68f9f59397b097a1824695a8b0ce6314253f8513b039bcb0ba7b589545bd5a7159d7a6702ef86758ffb39f2a04956a9c24dc86c2ssdeep: 6144:ohybS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9LCvEI:eyQtqB5urTIoYWBQk1E+VF9mOx9mvxtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2013Assembly Version: 1.0.0.0InternalName: Microsoft.exeFileVersion: 1.0.0.0ProductName: MicrosoftProductVersion: 1.0.0.0FileDescription: MicrosoftOriginalFilename: Microsoft.exe

Generic.MSIL.PasswordStealerA.CF6354A3 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.13025
ClamAV Win.Packed.Passwordstealera-6765350-0
CAT-QuickHeal TrojanSpy.Golroted.B3
ALYac Generic.MSIL.PasswordStealerA.CF6354A3
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
K7GW Trojan ( 00503fce1 )
K7AntiVirus Trojan ( 00503fce1 )
Baidu Win32.Trojan-Spy.KeyLogger.b
Cyren W32/S-99a063a0!Eldorado
Symantec W32.Golroted!gen2
ESET-NOD32 a variant of MSIL/Autorun.Spy.Agent.AU
Zoner Trojan.Win32.40245
APEX Malicious
Avast MSIL:Stealer-BH [PUP]
Cynet Malicious (score: 100)
Kaspersky not-a-virus:PSWTool.Win32.NetPass.cif
BitDefender Generic.MSIL.PasswordStealerA.CF6354A3
NANO-Antivirus Trojan.Win32.Inject.dbibfd
MicroWorld-eScan Generic.MSIL.PasswordStealerA.CF6354A3
Ad-Aware Generic.MSIL.PasswordStealerA.CF6354A3
Sophos Mal/MSIL-BO
Comodo TrojWare.MSIL.TrojanSpy.Golroted.ED@5t7a92
F-Secure Trojan.TR/AD.MExecute.lzrac
BitDefenderTheta AI:Packer.7C9CEF651F
VIPRE Trojan-Spy.MSIL.Golroted.a (v)
TrendMicro TSPY_MSILOG.SM
McAfee-GW-Edition Generic BackDoor.adv
FireEye Generic.mg.471f542b2184fd3d
Emsisoft Generic.MSIL.PasswordStealerA.CF6354A3 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/MSIL.aleo
Avira TR/AD.MExecute.lzrac
eGambit RAT.PredatorPain
Antiy-AVL Trojan/Generic.ASBOL.7DC
Microsoft TrojanSpy:MSIL/Golroted.A
Gridinsoft PWS.Win32.Gen.vl!ni
Arcabit Generic.MSIL.PasswordStealerA.CF6354A3
SUPERAntiSpyware Trojan.Agent/Gen-Backdoor
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Generic.MSIL.PasswordStealerA.CF6354A3
AhnLab-V3 Trojan/Win32.Agent.R98018
McAfee Generic BackDoor.adv
MAX malware (ai score=83)
VBA32 Trojan.MSIL.gen.11
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall TSPY_MSILOG.SM
Rising Spyware.HawkEye!1.C9B0 (CLASSIC)
Ikarus Trojan-Spy.MSIL.Golroted
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.PE!tr
AVG MSIL:Stealer-BH [PUP]

How to remove Generic.MSIL.PasswordStealerA.CF6354A3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago