Malware

Generic.MSIL.PasswordStealerA.3508B7CD removal guide

Malware Removal

The Generic.MSIL.PasswordStealerA.3508B7CD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.3508B7CD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.MSIL.PasswordStealerA.3508B7CD?


File Info:

crc32: 8E5EA6EF
md5: 326c5240a72702d4a4f0732196b9466b
name: 2.exe
sha1: 5d9488240dfc0869b006c4ac68b9d7e88febd125
sha256: 5df2b43ac1ee6d8dbcb39ac6cca9a1306369b4db509b2b7a912d3fa44b32021f
sha512: c7426d568fc8d2725b2a6b46ed5141085bac0b88b3dc8924993f5eeb6707895cfc16a1caa285dbf8a3d4b9345f5a0d709d289bb8257cded48bdd8a04123a1650
ssdeep: 24576:W+a4MROxnFf32z8rrcI0AilFEvxHPJoo1:WuMidnrrcI0AilFEvxHP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.3508B7CD also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.3508B7CD
CAT-QuickHealTrojan.MsilFC.S6051223
McAfeeBackDoor-FDJE!326C5240A727
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.3508B7CD
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.0a7270
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34104.4m0@a4wHLhk
F-ProtW32/MSIL_Injector.KK.gen!Eldorado
ESET-NOD32a variant of MSIL/Orcusrat.D
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Razy-6847895-0
GDataMSIL.Backdoor.Orcus.A
KasperskyHEUR:Trojan-Spy.MSIL.Generic
AlibabaMalware:Win32/Dorpal.ali1000029
ViRobotTrojan.Win32.Z.Orcusrat.931840.J
RisingBackdoor.Orcus!1.BABC (CLOUD)
Endgamemalicious (high confidence)
EmsisoftBackdoor.Orcus (A)
ComodoMalware@#3n2nyznpuiz5l
F-SecureHeuristic.HEUR/AGEN.1013795
DrWebTrojan.DownLoader24.57377
ZillyaTrojan.Orcusrat.Win32.217
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.326c5240a72702d4
SophosTroj/Orcusrot-A
IkarusTrojan.MSIL.Agent
CyrenW32/MSIL_Injector.KK.gen!Eldorado
JiangminTrojanSpy.MSIL.sam
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1013795
MAXmalware (ai score=85)
MicrosoftBackdoor:MSIL/Orcus.A!bit
ArcabitGeneric.MSIL.PasswordStealerA.3508B7CD
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AhnLab-V3Win-Trojan/OrcusRAT.Exp
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
VBA32Trojan.Downloader
ALYacGeneric.MSIL.PasswordStealerA.3508B7CD
Ad-AwareGeneric.MSIL.PasswordStealerA.3508B7CD
MalwarebytesBackdoor.Orcus
PandaTrj/CI.A
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
TencentMsil.Trojan-spy.Generic.Lhxc
YandexTrojan.Orcusrat!
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.F529E!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Trojan.Generic

How to remove Generic.MSIL.PasswordStealerA.3508B7CD?

Generic.MSIL.PasswordStealerA.3508B7CD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment