Malware

Generic.MSIL.PasswordStealerA.3C693B32 removal tips

Malware Removal

The Generic.MSIL.PasswordStealerA.3C693B32 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.3C693B32 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0

How to determine Generic.MSIL.PasswordStealerA.3C693B32?


File Info:

crc32: B607A524
md5: 9ebc1ea4ca4b5a9f93b90dad4cb99cbc
name: upload_file
sha1: 463bdf9dbf5521f759687de0a4ce6fd216a56987
sha256: 84563a38add762e1cb780762a71c69401b3485ae911e56a49b4bc7a1bf0c8f1e
sha512: 3dc13a5ee485e9335ee2f29fc379f6ec21005394a66970928036c7e9af63e2796bca0f8190907ae2ec243484486c7e3f05ee66359196f27af731ddf8fbfcb7d9
ssdeep: 6144:AulqipILbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9:NILQtqB5urTIoYWBQk1E+VF9mOx9ki
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 1.0.0.0
InternalName: Phulli.exe
FileVersion: 1.0.0.0
ProductName: Phulli
ProductVersion: 1.0.0.0
FileDescription: Phulli
OriginalFilename: Phulli.exe

Generic.MSIL.PasswordStealerA.3C693B32 also known as:

BkavW32.MitohockAW.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.13025
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.3C693B32
FireEyeGeneric.mg.9ebc1ea4ca4b5a9f
CAT-QuickHealTrojanSpy.Golroted.B3
McAfeeDropper-FNT!9EBC1EA4CA4B
CylanceUnsafe
VIPRETrojan-Spy.MSIL.Golroted.a (v)
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.PasswordStealerA.3C693B32
K7GWTrojan ( 700000121 )
Cybereasonmalicious.4ca4b5
TrendMicroTSPY_HAWEYE.SM
BitDefenderThetaGen:NN.ZemsilF.34570.Gm0@aCwb01j
CyrenW32/S-e617dbcd!Eldorado
SymantecW32.Golroted!gen2
APEXMalicious
AvastMSIL:Stealer-BH [PUP]
ClamAVWin.Packed.Passwordstealera-6765350-0
Kasperskynot-a-virus:PSWTool.Win32.NetPass.cif
NANO-AntivirusTrojan.Win32.Inject.didvzl
ViRobotTrojan.Win32.Agent.532992.E
RisingSpyware.HawkEye!1.C9B0 (CLASSIC)
Ad-AwareGeneric.MSIL.PasswordStealerA.3C693B32
SophosTroj/MSIL-GZJ
ComodoTrojWare.MSIL.TrojanSpy.Golroted.ED@5t7a92
F-SecureTrojan.TR/AD.Golroted.BU
BaiduWin32.Trojan-Spy.KeyLogger.b
InvinceaMal/Generic-R + Mal/MSIL-BO
McAfee-GW-EditionBehavesLike.Win32.Dropper.hh
EmsisoftWorm.Autorun (A)
IkarusTrojan.MSIL.Inject
JiangminTrojan/MSIL.anzh
AviraTR/AD.Golroted.BU
Antiy-AVLRiskWare[PSWTool]/Win32.NetPass.cif
MicrosoftTrojanSpy:MSIL/Golroted.A
ArcabitGeneric.MSIL.PasswordStealerA.3C693B32
SUPERAntiSpywareTrojan.Agent/Gen-MSIL
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.MSIL.PasswordStealerA.3C693B32
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Golroted.R134047
Acronissuspicious
VBA32Trojan.MSIL.gen.11
ALYacGeneric.MSIL.PasswordStealerA.3C693B32
MAXmalware (ai score=82)
MalwarebytesSpyware.HawkEyeKeyLogger
PandaTrj/GdSda.A
ZonerTrojan.Win32.47276
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.AU
TrendMicro-HouseCallTSPY_HAWEYE.SM
TencentMalware.Win32.Gencirc.10b7979c
SentinelOneDFI – Malicious PE
eGambitRAT.HawkEye
FortinetMSIL/Injector.PE!tr
WebrootW32.Malware.gen
AVGMSIL:Stealer-BH [PUP]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.B267.Malware.Gen

How to remove Generic.MSIL.PasswordStealerA.3C693B32?

Generic.MSIL.PasswordStealerA.3C693B32 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment