Malware

Should I remove “Generic.MSIL.PasswordStealerA.050B3D24”?

Malware Removal

The Generic.MSIL.PasswordStealerA.050B3D24 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.050B3D24 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.050B3D24?


File Info:

crc32: 5382C95F
md5: 147d86cf1e7216c6ef7671bc15d4491d
name: nf3.exe
sha1: 5876cea98dbe05506b5f96a86434488069a5818f
sha256: b1045554bcf87ba75c69f358c6041a1f36ef84eac4349a00102b781cdbb91023
sha512: a0cbfd973a4786ff64af7d465ff4209dac60264c4329d56c3cab66ed99799b76954dee71273c095d1582c71f605b16ed405531411d0a33e640e0085129c64667
ssdeep: 24576:JoY4MROxnFSptJSFrrcI0AilFEvxHPlArooX:JmMiwTSFrrcI0AilFEvxHPlA
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
Assembly Version: 1.0.0.0
InternalName: vshost-clr2.exe
FileVersion: 16.0.29408.0
CompanyName: Microsoft Corporation
LegalTrademarks:
Comments:
ProductName: Microsoftxae Windowsxae
ProductVersion: 16.0.29408.0
FileDescription: vshost-clr2.exe
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.050B3D24 also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.050B3D24
FireEyeGeneric.mg.147d86cf1e7216c6
CAT-QuickHealTrojan.MsilFC.S6051223
ALYacGeneric.MSIL.PasswordStealerA.050B3D24
MalwarebytesBackdoor.Orcus
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.050B3D24
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.f1e721
TrendMicroBKDR_ORCUSRAT.SM
BitDefenderThetaGen:NN.ZemsilF.34130.4m0@amuEKDe
F-ProtW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
Paloaltogeneric.ml
GDataMSIL.Backdoor.Orcus.A
KasperskyHEUR:Trojan-Spy.MSIL.Generic
AlibabaBackdoor:MSIL/Orcus.d9243657
NANO-AntivirusTrojan.Win32.Orcusrat.ggghwf
AegisLabTrojan.MSIL.Generic.l!c
APEXMalicious
TencentMsil.Trojan-spy.Generic.Dxdl
Ad-AwareGeneric.MSIL.PasswordStealerA.050B3D24
SophosTroj/Orcusrot-A
F-SecureHeuristic.HEUR/AGEN.1128549
DrWebTrojan.DownLoader24.57377
ZillyaTrojan.Orcusrat.Win32.128
Invinceaheuristic
EmsisoftGeneric.MSIL.PasswordStealerA.050B3D24 (B)
IkarusTrojan.MSIL.Agent
CyrenW32/MSIL_Injector.KK.gen!Eldorado
JiangminTrojanSpy.MSIL.sam
WebrootW32.Trojan.MSIL
AviraHEUR/AGEN.1128549
MAXmalware (ai score=80)
Endgamemalicious (high confidence)
ArcabitGeneric.MSIL.PasswordStealerA.050B3D24
AhnLab-V3Win-Trojan/OrcusRAT.Exp
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
MicrosoftBackdoor:MSIL/Orcus.A!bit
CynetMalicious (score: 100)
McAfeeBackDoor-FDJE!147D86CF1E72
VBA32TScope.Trojan.MSIL
CylanceUnsafe
RisingBackdoor.Orcus!8.A4F3 (CLOUD)
YandexTrojan.Orcusrat!
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetMSIL/Generic.AP.F529E!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Spy.c29

How to remove Generic.MSIL.PasswordStealerA.050B3D24?

Generic.MSIL.PasswordStealerA.050B3D24 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment