Malware

What is “Generic.MSIL.PasswordStealerA.851809BF”?

Malware Removal

The Generic.MSIL.PasswordStealerA.851809BF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.851809BF virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.851809BF?


File Info:

crc32: B3DB016F
md5: d843ad9b90dc356571d0b3865f109be5
name: lib.exe
sha1: e26848ada6baaf2939a75d2e924fa8f10567cafb
sha256: fd19ea1f1a732ad23c4020ac775bf30041cae72642b9bc8269a89b3c54a72054
sha512: 524bc9a1293f9ac4225ef5b729aa256fd6fd843c0a2e843eee635b591f1f044c22227e7856e0c38db6e01911dc9382a95929aaad5de26a84119fad472d25164d
ssdeep: 24576:cKa4MROxnFkpSxXSUrrcI0AilFEvxHPIooc:cOMiOKSUrrcI0AilFEvxHP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.851809BF also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.851809BF
FireEyeGeneric.mg.d843ad9b90dc3565
CAT-QuickHealTrojan.MsilFC.S6051223
McAfeeBackDoor-FDJE!D843AD9B90DC
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Generic.l!c
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.851809BF
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.b90dc3
TrendMicroBKDR_ORCUSRAT.SM
F-ProtW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Razy-6847895-0
GDataMSIL.Backdoor.Orcus.A
KasperskyHEUR:Trojan-Spy.MSIL.Generic
AlibabaBackdoor:MSIL/Orcus.35d04093
ViRobotTrojan.Win32.S.Agent.927232.B
TencentMsil.Trojan-spy.Generic.Wqwh
Endgamemalicious (high confidence)
EmsisoftBackdoor.Orcus (A)
ComodoTrojWare.MSIL.Orcusrat.D@8ftc87
DrWebTrojan.DownLoader28.34223
ZillyaTrojan.Agent.Win32.816958
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
MaxSecureTrojan.Malware.300983.susgen
Trapminemalicious.high.ml.score
SophosTroj/Orcusrot-A
IkarusTrojan.MSIL.Agent
CyrenW32/MSIL_Injector.KK.gen!Eldorado
JiangminTrojanSpy.MSIL.sam
AviraHEUR/AGEN.1013795
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/MSIL.AGeneric
MicrosoftBackdoor:MSIL/Orcus.A!bit
ArcabitGeneric.MSIL.PasswordStealerA.DCFF61BF
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
AhnLab-V3Win-Trojan/OrcusRAT.Exp
BitDefenderThetaGen:NN.ZemsilF.34104.4m0@ay6QlWk
ALYacGeneric.MSIL.PasswordStealerA.851809BF
MalwarebytesBackdoor.Orcus
PandaTrj/CI.A
ZonerTrojan.Win32.88032
ESET-NOD32a variant of MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!8.A4F3 (CLOUD)
YandexTrojan.Agent!fO/FfykhaKI
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Generic.AP.F529E!tr
Ad-AwareGeneric.MSIL.PasswordStealerA.851809BF
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Trojan.Generic

How to remove Generic.MSIL.PasswordStealerA.851809BF?

Generic.MSIL.PasswordStealerA.851809BF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment