Malware

Should I remove “Generic.MSIL.PasswordStealerA.63BC39FF”?

Malware Removal

The Generic.MSIL.PasswordStealerA.63BC39FF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.63BC39FF virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.MSIL.PasswordStealerA.63BC39FF?


File Info:

crc32: 9CE9F9BE
md5: 744338292333b79eb5ecd5370fa14328
name: 744338292333B79EB5ECD5370FA14328.mlw
sha1: 1ed4aaf63757a4e74558258f58d696d53a51a385
sha256: 2878dfbe58c2d788175f3e789687091ab9733bad24e4c61ddb92242041f1a4d2
sha512: 30719dc945cabc2354cd6a019fc341722d3b3daebb6377584bdc0744ee41b8b0035c6c691de72405b06b1a2cf96ce3b5fcdfcd264ceb55e3fcaee91a71f21384
ssdeep: 24576:pKa4MROxnF0pSnoSCrrcI0AilFEvxHPXoop:pOMiSnSCrrcI0AilFEvxHP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.63BC39FF also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader28.34223
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.63BC39FF
FireEyeGeneric.mg.744338292333b79e
Qihoo-360HEUR/QVM03.0.595E.Malware.Gen
McAfeeBackDoor-FDJE!744338292333
ZillyaTrojan.Orcusrat.Win32.655
SUPERAntiSpywareTrojan.Agent/Gen-Injector
SangforMalware
K7AntiVirusTrojan ( 005011a81 )
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.92333b
TrendMicroBKDR_ORCUSRAT.SM
BitDefenderThetaGen:NN.ZemsilF.34634.4m0@aC6o9yb
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.63BC39FF
Ad-AwareGeneric.MSIL.PasswordStealerA.63BC39FF
EmsisoftBackdoor.Orcus (A)
ComodoTrojWare.MSIL.Orcusrat.D@8ftc87
F-SecureHeuristic.HEUR/AGEN.1128549
VIPRETrojan.Win32.Generic!BT
InvinceaML/PE-A + Troj/Orcusrot-A
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosTroj/Orcusrot-A
IkarusTrojan.MSIL.Agent
JiangminTrojanSpy.MSIL.sam
AviraHEUR/AGEN.1128549
MAXmalware (ai score=86)
Antiy-AVLTrojan[Backdoor]/MSIL.Orcus
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitGeneric.MSIL.PasswordStealerA.63BC39FF
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Orcus.A
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/OrcusRAT.Exp
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Orcus
ZonerTrojan.Win32.88032
ESET-NOD32a variant of MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.B603 (CLASSIC)
YandexTrojan.Orcusrat!mUIwd5wENq4
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Generic.AP.F529E!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.PasswordStealerA.63BC39FF?

Generic.MSIL.PasswordStealerA.63BC39FF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment