Malware

How to remove “Generic.MSIL.PasswordStealerA.3C6CEDD7”?

Malware Removal

The Generic.MSIL.PasswordStealerA.3C6CEDD7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.3C6CEDD7 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.MSIL.PasswordStealerA.3C6CEDD7?


File Info:

crc32: 1A587278
md5: ae55ea16f22e5ce3c662936111de7606
name: nf2.exe
sha1: 65047fd4a5d506d75f36bc1d61df9a35fb2957fd
sha256: bec9fcb40479f433132f6b9069e1fc508fc3acaf7517cc35302192d99016abfa
sha512: 8931393ccb93d1f2a52a0d7169b77486b3730f32b4083033cbc579d6270f7b8d5acc418201361f7f3bbb688be852a4111faf10a8a50fbc806be6c6df76d9923a
ssdeep: 24576:Veg44MROxnFiptJSurrcI0AilFEvxHP0+yoov:AOMiATSurrcI0AilFEvxHP0
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
Assembly Version: 1.0.0.0
InternalName: vshost32-clr2.exe
FileVersion: 16.0.29408.0
CompanyName: Microsoft Corporation
LegalTrademarks:
Comments:
ProductName: Microsoftxae Windowsxae
ProductVersion: 16.0.29408.0
FileDescription: vshost32-clr2.exe
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.3C6CEDD7 also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.3C6CEDD7
FireEyeGeneric.mg.ae55ea16f22e5ce3
CAT-QuickHealTrojan.MsilFC.S6051223
McAfeeBackDoor-FDJE!AE55EA16F22E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Generic.l!c
SangforMalware
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.3C6CEDD7
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.6f22e5
TrendMicroBKDR_ORCUSRAT.SM
F-ProtW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataMSIL.Backdoor.Orcus.A
KasperskyHEUR:Trojan-Spy.MSIL.Generic
AlibabaBackdoor:MSIL/Orcus.83bf320c
NANO-AntivirusTrojan.Win32.Orcusrat.gibokl
TencentMsil.Trojan-spy.Generic.Lorl
Ad-AwareGeneric.MSIL.PasswordStealerA.3C6CEDD7
EmsisoftGeneric.MSIL.PasswordStealerA.3C6CEDD7 (B)
ComodoTrojWare.MSIL.Agent.OMUR@0
F-SecureHeuristic.HEUR/AGEN.1128549
DrWebTrojan.DownLoader24.57377
Invinceaheuristic
SophosTroj/Orcusrot-A
IkarusTrojan.MSIL.Agent
CyrenW32/MSIL_Injector.KK.gen!Eldorado
JiangminTrojanSpy.MSIL.sam
MaxSecureTrojan.Malware.11205094.susgen
AviraHEUR/AGEN.1128549
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/MSIL.AGeneric
Endgamemalicious (high confidence)
ArcabitGeneric.MSIL.PasswordStealerA.3C6CEDD7
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
MicrosoftBackdoor:MSIL/Orcus.A!bit
CynetMalicious (score: 90)
AhnLab-V3Win-Trojan/OrcusRAT.Exp
BitDefenderThetaGen:NN.ZemsilF.34130.4m0@aeHzOEl
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Orcus
ESET-NOD32a variant of MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!8.A4F3 (CLOUD)
YandexTrojan.Orcusrat!
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetMSIL/Generic.AP.F529E!tr
WebrootW32.Gen.BT
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Spy.c29

How to remove Generic.MSIL.PasswordStealerA.3C6CEDD7?

Generic.MSIL.PasswordStealerA.3C6CEDD7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment