Categories: Malware

Generic.MSIL.PasswordStealerA.93FA08D5 removal

The Generic.MSIL.PasswordStealerA.93FA08D5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.93FA08D5 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.93FA08D5?


File Info:

name: 17EAC284C608FEF02286.mlwpath: /opt/CAPEv2/storage/binaries/5c4a1138f02f2945d7290edc3ef3203f3785040f02eceea578bd41933baccffecrc32: 9BC144FCmd5: 17eac284c608fef02286d1e65592425dsha1: 2be381336d529831b0a9321c9323b1451886cb53sha256: 5c4a1138f02f2945d7290edc3ef3203f3785040f02eceea578bd41933baccffesha512: dd4e1b26854fd5f1d56c17ec33ae72e6a398faaf50b9ec1e3c616a3a136966d6c10ed8c94d99dbcb0283a7960ca49fe3ede76cab51a42f94b397e6dd02ad930essdeep: 24576:gqE4MROxnFD3Bw8XlrrcI0AilFEvxHP9Goo2:gAMiJbrrcI0AilFEvxHP9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C915BF013FACAD06C1BE7678B7771AC90FB8E90A6052FB4F085461AD1D9B701BE1536Bsha3_384: 00a45126b396bcb1484e07dca7b2ec7b8e91fb249f0226db6a4aab7c274297de6ae06e9e96d5a1c4d42e07413b533cadep_bytes: ff250020400000000000000000000000timestamp: 2023-08-01 22:16:55

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Orcus.exeLegalCopyright: LegalTrademarks: OriginalFilename: Orcus.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generic.MSIL.PasswordStealerA.93FA08D5 also known as:

Bkav W32.AIDetectMalware.CS
DrWeb Trojan.DownLoader24.57377
MicroWorld-eScan Generic.MSIL.PasswordStealerA.93FA08D5
FireEye Generic.mg.17eac284c608fef0
CAT-QuickHeal Trojan.MsilFC.S6059605
Skyhigh BehavesLike.Win32.Generic.dc
McAfee BackDoor-FDJE!17EAC284C608
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.MSIL.PasswordStealerA.93FA08D5
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005011a81 )
Alibaba Backdoor:MSIL/Orcus.18652366
K7GW Trojan ( 005011a81 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36802.5m0@a8r!f3j
VirIT Backdoor.Win32.Orcus.A
Symantec Trojan.Sorcurat
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Orcusrat.D
APEX Malicious
TrendMicro-HouseCall BKDR_ORCUSRAT.SM
ClamAV Win.Packed.Passwordstealera-9752380-0
Kaspersky HEUR:Trojan-Spy.MSIL.Generic
BitDefender Generic.MSIL.PasswordStealerA.93FA08D5
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast Win32:CrypterX-gen [Trj]
Tencent Backdoor.MSIL.Orcusrat.ha
Emsisoft Backdoor.Orcus (A)
F-Secure Heuristic.HEUR/AGEN.1365687
Zillya Trojan.Agent.Win32.839047
TrendMicro BKDR_ORCUSRAT.SM
Sophos Troj/OrcusRAT-A
SentinelOne Static AI – Malicious PE
MAX malware (ai score=84)
Jiangmin TrojanSpy.MSIL.sam
Webroot W32.Malware.gen
Google Detected
Avira HEUR/AGEN.1365687
Varist W32/Orcus.A.gen!Eldorado
Antiy-AVL Trojan/Win32.AGeneric
Microsoft Backdoor:MSIL/Orcus!pz
Arcabit Generic.MSIL.PasswordStealerA.93FA08D5
ZoneAlarm HEUR:Trojan-Spy.MSIL.Generic
GData MSIL.Backdoor.Orcus.A
AhnLab-V3 Win-Trojan/OrcusRAT.Exp
VBA32 Trojan.MSIL.InfoStealer.gen
ALYac Generic.MSIL.PasswordStealerA.93FA08D5
TACHYON Trojan-Spy/W32.DN-Agent.936448.H
Cylance unsafe
Panda Trj/CI.A
Zoner Trojan.Win32.138318
Rising Backdoor.Orcus!1.BABC (CLASSIC)
Yandex Trojan.Agent!g+uqncrmD0Q
Ikarus Backdoor.OrcusRat
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.ASJ!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Orcus.rguvg

How to remove Generic.MSIL.PasswordStealerA.93FA08D5?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago