Malware

How to remove “Generic.MSIL.PasswordStealerA.149C6513”?

Malware Removal

The Generic.MSIL.PasswordStealerA.149C6513 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.149C6513 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Generic.MSIL.PasswordStealerA.149C6513?


File Info:

crc32: B2D488AD
md5: b94b04d66604ea35eede65a32747e3a8
name: win642.exe
sha1: fce49f97aa355f1a0ccbcaddf24e1bdf09832f73
sha256: 2c2c579ffd9f4a247ef88d8bb8542b95bf675b610fd92715abe6c9af634cbbb3
sha512: 34f71f19aa9c83ab3af795637d1b5cf95515a498144d120b31f4f92bf3bffe88838f2d8e42d1b044e1694de9b2489d74664c6017988a8ded3ec0748b662652d7
ssdeep: 12288:Sy50ed4DkhUo2y27dG1lFlWcYT70pxnnaaoawolBa2LeyVtrZNrI0AilFEvxHvB:bzA4MROxnFZay3rZlI0AilFEvxHiQ3
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 Microsoft Corporation. Reservados todos los derechos.
Assembly Version: 1.0.0.0
InternalName: explorer
FileVersion: 6.1.7601.0
CompanyName: Microsoft Corporation
LegalTrademarks:
Comments:
ProductName: Sistema operativo Microsoftxae Windowsxae
ProductVersion: 6.1.7601.0
FileDescription: Explorador de Windows
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.149C6513 also known as:

DrWebTrojan.DownLoader24.65022
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.149C6513
FireEyeGeneric.mg.b94b04d66604ea35
CAT-QuickHealTrojan.MsilFC.S6051223
Qihoo-360Generic/Trojan.daa
ALYacGeneric.MSIL.PasswordStealerA.149C6513
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Fsysna.4!c
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.149C6513
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.66604e
TrendMicroBKDR_ORCUSRAT.SM
BitDefenderThetaGen:NN.ZemsilF.34104.7m0@a4jt44p
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Razy-6847895-0
GDataMSIL.Backdoor.Orcus.A
KasperskyHEUR:Trojan.MSIL.Fsysna.gen
AlibabaBackdoor:MSIL/Orcus.e3b0b4f9
RisingBackdoor.Orcus!1.B603 (CLOUD)
Ad-AwareGeneric.MSIL.PasswordStealerA.149C6513
SophosTroj/Orcusrot-A
F-SecureBackdoor.BDS/Orcus.wibti
Invinceaheuristic
McAfee-GW-EditionBackDoor-FDJE!B94B04D66604
EmsisoftGeneric.MSIL.PasswordStealerA.149C6513 (B)
IkarusTrojan.MSIL.Agent
F-ProtW32/MSIL_Injector.KK.gen!Eldorado
JiangminTrojan.Generic.awmpo
WebrootW32.Trojan.MSIL.Fsysna
AviraBDS/Orcus.wibti
MAXmalware (ai score=83)
Antiy-AVLTrojan[Spy]/MSIL.AGeneric
Endgamemalicious (high confidence)
ArcabitGeneric.MSIL.PasswordStealerA.149C6513
ZoneAlarmHEUR:Trojan.MSIL.Fsysna.gen
MicrosoftBackdoor:MSIL/Orcus.A!bit
AhnLab-V3Win-Trojan/OrcusRAT.Exp
McAfeeBackDoor-FDJE!B94B04D66604
MalwarebytesBackdoor.Orcus
PandaTrj/CI.A
ZonerTrojan.Win32.75536
ESET-NOD32a variant of MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
TencentMsil.Trojan.Fsysna.Pfjf
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetMSIL/Generic.AP.F529E!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.149C6513?

Generic.MSIL.PasswordStealerA.149C6513 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment