Malware

Generic.MSIL.PasswordStealerA.3658D66D removal

Malware Removal

The Generic.MSIL.PasswordStealerA.3658D66D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.3658D66D virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RDPWrap malware family
  • Binary file triggered multiple YARA rules

How to determine Generic.MSIL.PasswordStealerA.3658D66D?


File Info:

name: 51AD8A9865A75F404C0E.mlw
path: /opt/CAPEv2/storage/binaries/e9fdb0fde1c7d4087ea4deb956ea868f36f7020f4901f67f6a3b17a5096bb48f
crc32: 43D78CB0
md5: 51ad8a9865a75f404c0e722c83f7e205
sha1: 94f61daf5e66fc13974720591bc2768ad97c4e8a
sha256: e9fdb0fde1c7d4087ea4deb956ea868f36f7020f4901f67f6a3b17a5096bb48f
sha512: e976afaec4be8da935742899b08f6ef43ba6f37b4d1132f374bdb12ad1672b65d68d1f237878b487bcc361d665620651bba04e9ee7bbc774917c5b0f895dd8df
ssdeep: 6144:98fGrBIgrx8kFYLTiMkbAOLubhzDrq3rbLm50kpDPVb6tN4gBmRk78DVqaGy3V8p:vPx7FYPiMZOUzS3uZdPVbfRk78DVY1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153C48D2073E88E5BE2AE173EF07449159B71FC47BB66F74B0E8550AD2C227859C41BA3
sha3_384: 116fc301640e86be7c6032f8fbe3743cf6394ccb4f10f1408b5d65011c777eaf3a88507623c07f2201713550effa1ff6
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-03-19 14:08:34

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Windows Defender Force File
FileDescription: Windows Defender Force File
FileVersion: 1.1.1.1
InternalName: Windows Defender Force File
LegalCopyright: Windows Defender Force File
LegalTrademarks: Windows Defender Force File
OriginalFilename: Windows Defender Force File
ProductName: Windows Defender Force File
ProductVersion: 1.1.1.1
Assembly Version: 1.1.1.1

Generic.MSIL.PasswordStealerA.3658D66D also known as:

BkavW32.AIDetectMalware.CS
DrWebBackDoor.VoidRATNET.1
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.3658D66D
FireEyeGeneric.mg.51ad8a9865a75f40
CAT-QuickHealTrojan.MsilFC.S14890158
SkyhighAgentTesla-FDCE!51AD8A9865A7
ALYacGeneric.MSIL.PasswordStealerA.3658D66D
Cylanceunsafe
ZillyaTrojan.Agent.Win32.2741238
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052bedb1 )
AlibabaWorm:MSIL/Zapchast.0030b52c
K7GWTrojan ( 0052bedb1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.Hm0@amP@Trl
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Quasarrat
ESET-NOD32a variant of MSIL/Agent.AIA
APEXMalicious
ClamAVWin.Malware.Ursu-9794593-0
KasperskyHEUR:Trojan.MSIL.Zapchast.gen
BitDefenderGeneric.MSIL.PasswordStealerA.3658D66D
AvastWin32:RATX-gen [Trj]
TencentTrojan.Msil.Zapchast.za
TACHYONTrojan/W32.DN-Zapchast.547840.C
EmsisoftGeneric.MSIL.PasswordStealerA.3658D66D (B)
F-SecureTrojan.TR/ATRAPS.Gen
VIPREGeneric.MSIL.PasswordStealerA.3658D66D
TrendMicroBackdoor.MSIL.VENOMRAT.SMLD
Trapminesuspicious.low.ml.score
SophosATK/Zaquar-D
IkarusBackdoor.QuasarRat
JiangminTrojan.MSIL.ouaa
GoogleDetected
AviraTR/ATRAPS.Gen
VaristW32/CoinMiner.FA.gen!Eldorado
Antiy-AVLTrojan/MSIL.Zapchast
Kingsoftmalware.kb.c.999
MicrosoftWorm:Win32/Ainslot
ArcabitGeneric.MSIL.PasswordStealerA.3658D66D
ViRobotTrojan.Win.Z.Agent.547840.H
ZoneAlarmHEUR:Trojan.MSIL.Zapchast.gen
GDataGeneric.MSIL.PasswordStealerA.3658D66D
AhnLab-V3Trojan/Win32.Downeks.R339548
McAfeeAgentTesla-FDCE!51AD8A9865A7
MAXmalware (ai score=100)
VBA32Trojan.MSIL.Quasar.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingBackdoor.xRAT!1.D01D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Emotet.5C62!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.3658D66D?

Generic.MSIL.PasswordStealerA.3658D66D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment