Malware

Generic.MSIL.PasswordStealerA.5A5D6E46 removal instruction

Malware Removal

The Generic.MSIL.PasswordStealerA.5A5D6E46 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.5A5D6E46 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.5A5D6E46?


File Info:

crc32: BF0E3018
md5: 658cb5f3bd26b13bb619c625501d7283
name: 658CB5F3BD26B13BB619C625501D7283.mlw
sha1: 55ed61f7bd39147201a022ec3f83edfc8c58e002
sha256: 88f3320f4bcd533c568b9ba53205deb1b0e430c3c32a1dfa0bfded03851114a8
sha512: d932c5b58120b466ae3451ececbb9fc323603d70b728294dce88e8b911c38dd65f0a81ec8fbba7f4c7dd2b9f9f3304de318a5297703e1d94204c89c3be55ad91
ssdeep: 24576:LAw4MROxnFj3IrkxrrcI0AilFEvxHPtiooq:LWMi1UqrrcI0AilFEvxHP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.5A5D6E46 also known as:

K7AntiVirusTrojan ( 005011a81 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader24.57377
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S6051223
ALYacGeneric.MSIL.PasswordStealerA.5A5D6E46
ZillyaTrojan.Orcusrat.Win32.868
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.3bd26b
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Orcusrat.D
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Passwordstealera-9803747-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.5A5D6E46
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.5A5D6E46
Ad-AwareGeneric.MSIL.PasswordStealerA.5A5D6E46
SophosML/PE-A + Troj/OrcusRAT-A
ComodoTrojWare.MSIL.Orcusrat.D@8ftc87
BitDefenderThetaGen:NN.ZemsilF.34690.4m0@auKiUm
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.658cb5f3bd26b13b
EmsisoftBackdoor.Orcus (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.sam
AviraHEUR/AGEN.1128549
eGambitUnsafe.AI_Score_96%
MicrosoftBackdoor:MSIL/Orcus.A!bit
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Orcus.A
AhnLab-V3Win-Trojan/OrcusRAT.Exp
McAfeeBackDoor-FDJE!658CB5F3BD26
MAXmalware (ai score=83)
VBA32Trojan.Downloader
MalwarebytesQbot.Backdoor.Stealer.DDS
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!8.A4F3 (TFE:dGZlOgy93Ln9Sy425Q)
YandexTrojan.Orcusrat!oLARhk0K/4s
IkarusTrojan.MSIL.Orcusrat
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Generic.MSIL.PasswordStealerA.5A5D6E46?

Generic.MSIL.PasswordStealerA.5A5D6E46 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment