Categories: Malware

Generic.MSIL.PasswordStealerA.3658D66D removal

The Generic.MSIL.PasswordStealerA.3658D66D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.3658D66D virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RDPWrap malware family
  • Binary file triggered multiple YARA rules

How to determine Generic.MSIL.PasswordStealerA.3658D66D?


File Info:

name: 51AD8A9865A75F404C0E.mlwpath: /opt/CAPEv2/storage/binaries/e9fdb0fde1c7d4087ea4deb956ea868f36f7020f4901f67f6a3b17a5096bb48fcrc32: 43D78CB0md5: 51ad8a9865a75f404c0e722c83f7e205sha1: 94f61daf5e66fc13974720591bc2768ad97c4e8asha256: e9fdb0fde1c7d4087ea4deb956ea868f36f7020f4901f67f6a3b17a5096bb48fsha512: e976afaec4be8da935742899b08f6ef43ba6f37b4d1132f374bdb12ad1672b65d68d1f237878b487bcc361d665620651bba04e9ee7bbc774917c5b0f895dd8dfssdeep: 6144:98fGrBIgrx8kFYLTiMkbAOLubhzDrq3rbLm50kpDPVb6tN4gBmRk78DVqaGy3V8p:vPx7FYPiMZOUzS3uZdPVbfRk78DVY1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T153C48D2073E88E5BE2AE173EF07449159B71FC47BB66F74B0E8550AD2C227859C41BA3sha3_384: 116fc301640e86be7c6032f8fbe3743cf6394ccb4f10f1408b5d65011c777eaf3a88507623c07f2201713550effa1ff6ep_bytes: ff250020400000000000000000000000timestamp: 2022-03-19 14:08:34

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: Windows Defender Force FileFileDescription: Windows Defender Force FileFileVersion: 1.1.1.1InternalName: Windows Defender Force FileLegalCopyright: Windows Defender Force FileLegalTrademarks: Windows Defender Force FileOriginalFilename: Windows Defender Force FileProductName: Windows Defender Force FileProductVersion: 1.1.1.1Assembly Version: 1.1.1.1

Generic.MSIL.PasswordStealerA.3658D66D also known as:

Bkav W32.AIDetectMalware.CS
DrWeb BackDoor.VoidRATNET.1
MicroWorld-eScan Generic.MSIL.PasswordStealerA.3658D66D
FireEye Generic.mg.51ad8a9865a75f40
CAT-QuickHeal Trojan.MsilFC.S14890158
Skyhigh AgentTesla-FDCE!51AD8A9865A7
ALYac Generic.MSIL.PasswordStealerA.3658D66D
Cylance unsafe
Zillya Trojan.Agent.Win32.2741238
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052bedb1 )
Alibaba Worm:MSIL/Zapchast.0030b52c
K7GW Trojan ( 0052bedb1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36802.Hm0@amP@Trl
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Quasarrat
ESET-NOD32 a variant of MSIL/Agent.AIA
APEX Malicious
ClamAV Win.Malware.Ursu-9794593-0
Kaspersky HEUR:Trojan.MSIL.Zapchast.gen
BitDefender Generic.MSIL.PasswordStealerA.3658D66D
Avast Win32:RATX-gen [Trj]
Tencent Trojan.Msil.Zapchast.za
TACHYON Trojan/W32.DN-Zapchast.547840.C
Emsisoft Generic.MSIL.PasswordStealerA.3658D66D (B)
F-Secure Trojan.TR/ATRAPS.Gen
VIPRE Generic.MSIL.PasswordStealerA.3658D66D
TrendMicro Backdoor.MSIL.VENOMRAT.SMLD
Trapmine suspicious.low.ml.score
Sophos ATK/Zaquar-D
Ikarus Backdoor.QuasarRat
Jiangmin Trojan.MSIL.ouaa
Google Detected
Avira TR/ATRAPS.Gen
Varist W32/CoinMiner.FA.gen!Eldorado
Antiy-AVL Trojan/MSIL.Zapchast
Kingsoft malware.kb.c.999
Microsoft Worm:Win32/Ainslot
Arcabit Generic.MSIL.PasswordStealerA.3658D66D
ViRobot Trojan.Win.Z.Agent.547840.H
ZoneAlarm HEUR:Trojan.MSIL.Zapchast.gen
GData Generic.MSIL.PasswordStealerA.3658D66D
AhnLab-V3 Trojan/Win32.Downeks.R339548
McAfee AgentTesla-FDCE!51AD8A9865A7
MAX malware (ai score=100)
VBA32 Trojan.MSIL.Quasar.Heur
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
Rising Backdoor.xRAT!1.D01D (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Emotet.5C62!tr
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.3658D66D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago