Categories: Malware

How to remove “Generic.MSIL.PasswordStealerA.486422DB”?

The Generic.MSIL.PasswordStealerA.486422DB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.486422DB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family

How to determine Generic.MSIL.PasswordStealerA.486422DB?


File Info:

name: 0D226130F3A954C872EE.mlwpath: /opt/CAPEv2/storage/binaries/d97f7ff3f9fa3d766252951149fc6d5ac3852de028b4a2ca7afdbedca9a0d4b3crc32: 9104CB51md5: 0d226130f3a954c872ee11ae303e0936sha1: 269a9b6d6146a2439b768e87b8e63283b57997a7sha256: d97f7ff3f9fa3d766252951149fc6d5ac3852de028b4a2ca7afdbedca9a0d4b3sha512: 2a8173ea16d01437568c3fc8d051ae0e85ca2c44c266a972192d372827c8f00ec2eb956e08e55f4798dc3a01313767b12817681b27a3019b0c455a7ac28b6cdfssdeep: 24576:Pj54MROxnFj3dBukhrrcI0AilFEvxHP0ooX:PyMi1KqrrcI0AilFEvxHPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16B15BF013FACBD47C1BE3679B7731ACA07B8E90A6052FB4E085451AE1D9BB01BD16367sha3_384: 082f6fc6daf891bed6250c4bd2479dca7b76314352f2d250ac92fc325f8961fff3d48d6608612ed5bf7c2c842c7b7c3eep_bytes: ff250020400000000000000000000000timestamp: 2023-05-25 00:03:39

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Orcus.exeLegalCopyright: LegalTrademarks: OriginalFilename: Orcus.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generic.MSIL.PasswordStealerA.486422DB also known as:

Lionic Trojan.Win32.Generic.4!c
AVG Win32:CrypterX-gen [Trj]
MicroWorld-eScan Generic.MSIL.PasswordStealerA.486422DB
FireEye Generic.mg.0d226130f3a954c8
CAT-QuickHeal Trojan.MsilFC.S6059605
ALYac Generic.MSIL.PasswordStealerA.486422DB
Cylance unsafe
Zillya Trojan.Orcusrat.Win32.1963
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005011a81 )
K7GW Trojan ( 005011a81 )
Cybereason malicious.0f3a95
VirIT Trojan.Win32.Dnldr25.VFT
Cyren W32/Orcus.A.gen!Eldorado
Symantec Trojan.Sorcurat
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Orcusrat.D
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Generic-9805849-0
Kaspersky HEUR:Trojan-Spy.MSIL.Generic
BitDefender Generic.MSIL.PasswordStealerA.486422DB
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast Win32:CrypterX-gen [Trj]
Tencent Backdoor.MSIL.Orcusrat.ha
Sophos Troj/OrcusRAT-A
F-Secure Heuristic.HEUR/AGEN.1352044
DrWeb Trojan.DownLoader28.34223
VIPRE Generic.MSIL.PasswordStealerA.486422DB
TrendMicro BKDR_ORCUSRAT.SM
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine suspicious.low.ml.score
Emsisoft Backdoor.Orcus (A)
Ikarus Trojan.MSIL.Orcusrat
Jiangmin TrojanSpy.MSIL.sam
Webroot W32.Trojan.MSIL
Avira HEUR/AGEN.1352044
Antiy-AVL Trojan[Spy]/MSIL.Agent
Xcitium TrojWare.MSIL.Orcusrat.D@8ftc87
Arcabit Generic.MSIL.PasswordStealerA.D76C16DB
ZoneAlarm HEUR:Trojan-Spy.MSIL.Generic
GData MSIL.Backdoor.Orcus.A
Google Detected
AhnLab-V3 Win-Trojan/OrcusRAT.Exp
Acronis suspicious
McAfee BackDoor-FDJE!0D226130F3A9
MAX malware (ai score=87)
VBA32 Trojan.MSIL.InfoStealer.gen
Malwarebytes Crypt.Trojan.MSIL.DDS
Panda Trj/CI.A
TrendMicro-HouseCall BKDR_ORCUSRAT.SM
Rising Backdoor.Orcus!1.B603 (CLASSIC)
Yandex Trojan.Agent!EK6I3Utgth8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.ASJ!tr
BitDefenderTheta Gen:NN.ZemsilF.36196.4m0@aeyUdkn
Zoner Trojan.Win32.88032
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.MSIL.PasswordStealerA.486422DB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago