Malware

Generic.MSIL.PasswordStealerA.1C46293C removal guide

Malware Removal

The Generic.MSIL.PasswordStealerA.1C46293C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.1C46293C virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Generic.MSIL.PasswordStealerA.1C46293C?


File Info:

crc32: 502F2A97
md5: a3b2666deb493a069edae7c1ee49231d
name: A3B2666DEB493A069EDAE7C1EE49231D.mlw
sha1: 273238ade964c668bec3650078c2e846da5eb40d
sha256: 0c3658fcda8ba52d71533afb4e746ab620c6c9b718c70528aaf857652123025f
sha512: 3a6b955ecc38a80d879b662b8e35275ee394a7bd9c5555335ad38b7e26ab6de3cc7ead10ee8b45a235dccc1ced339d8ae7c17e8a19cb5286f69434b3c5e33c6b
ssdeep: 12288:L0XCGPSX0zbyD+ndg+QCImGYUl9qyzlkE2kUNCBfm9rR6W7BaepBwzo7dG1lFlW:Yam4MROxnF4OVrrcI0AilFEvxHP1ooh
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.1C46293C also known as:

K7AntiVirusTrojan ( 005011a81 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader28.34223
CynetMalicious (score: 100)
ALYacGeneric.MSIL.PasswordStealerA.1C46293C
ZillyaTrojan.Agent.Win32.796118
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.deb493
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Orcusrat.D
ZonerTrojan.Win32.88032
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Passwordstealera-9803747-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.1C46293C
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.1C46293C
TencentMalware.Win32.Gencirc.10baa567
Ad-AwareGeneric.MSIL.PasswordStealerA.1C46293C
SophosML/PE-A + Troj/OrcusRAT-A
ComodoTrojWare.MSIL.Orcusrat.D@8ftc87
BitDefenderThetaGen:NN.ZemsilF.34670.4m0@a0gqzTi
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.a3b2666deb493a06
EmsisoftBackdoor.Orcus (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.sam
AviraHEUR/AGEN.1128549
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:MSIL/Orcus.A!bit
ArcabitGeneric.MSIL.PasswordStealerA.1C46293C
GDataMSIL.Backdoor.Orcus.A
AhnLab-V3Win-Trojan/OrcusRAT.Exp
McAfeeBackDoor-FDJE!A3B2666DEB49
MAXmalware (ai score=86)
VBA32Trojan.Downloader
MalwarebytesQbot.Backdoor.Stealer.DDS
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.BABC (CLASSIC)
YandexTrojan.Agent!IDTaqjMt7NU
IkarusTrojan.MSIL.Orcusrat
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]
Qihoo-360Win32/Backdoor.OrcusRAT.HwMAU48A

How to remove Generic.MSIL.PasswordStealerA.1C46293C?

Generic.MSIL.PasswordStealerA.1C46293C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment