Malware

About “Generic.MSIL.PasswordStealerA.A90E17B5” infection

Malware Removal

The Generic.MSIL.PasswordStealerA.A90E17B5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.A90E17B5 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.A90E17B5?


File Info:

name: 7EF3D8EA19B1E92CAE4A.mlw
path: /opt/CAPEv2/storage/binaries/fc3f7d1e7d36d1a867bbb71254f69e0b9d25f8adeaabaf561ea0956546f8ba80
crc32: B98F320B
md5: 7ef3d8ea19b1e92cae4a3b2ac801f24f
sha1: 3188d9b2a59e0bc207970e9e984902974b2e72f9
sha256: fc3f7d1e7d36d1a867bbb71254f69e0b9d25f8adeaabaf561ea0956546f8ba80
sha512: f945135898094e4a759f020fe5e6da7729f9758fd0b8b52c36bb714be3d83c6ca93636a71b905146fa0860a0edc3068a797bf7e94cddb2588e69c2a3cbd77349
ssdeep: 24576:OmHR4MROxnFGjUIprrcI0AilFEvxHPhO/oooB:xuMiYprrcI0AilFEvxHPY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13936BF013BACBD07C1BE3679B3732EC907B8E90A6052FB4E096851AD1D9B701BD56367
sha3_384: 2f47ae4fa3ca27b345fc0c7a083baaa226f401859a6634789281d452eea53cda00eb8a9c99b12839bdf37eb722cc6f27
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-03 21:05:19

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Orcus.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.MSIL.PasswordStealerA.A90E17B5 also known as:

BkavW32.AIDetectMalware.CS
DrWebTrojan.DownLoader28.34223
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.A90E17B5
FireEyeGeneric.mg.7ef3d8ea19b1e92c
CAT-QuickHealTrojan.MsilFC.S6059605
SkyhighBackDoor-FDJE!7EF3D8EA19B1
ALYacGeneric.MSIL.PasswordStealerA.A90E17B5
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Orcus.9c3a2dd3
K7GWTrojan ( 005011a81 )
K7AntiVirusTrojan ( 005011a81 )
BitDefenderThetaGen:NN.ZemsilF.36802.@p3@aqJkHrd
VirITTrojan.Win32.MSIL_Heur.B
SymantecTrojan.Sorcurat
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Orcusrat.D
APEXMalicious
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
ClamAVWin.Packed.Generic-9805849-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.A90E17B5
AvastWin32:CrypterX-gen [Trj]
TencentBackdoor.MSIL.Orcusrat.ha
TACHYONTrojan-Spy/W32.DN-Agent.5242879.AC
EmsisoftBackdoor.Orcus (A)
F-SecureTrojan.TR/Orcusrat.dvyfm
VIPREGeneric.MSIL.PasswordStealerA.A90E17B5
TrendMicroBKDR_ORCUSRAT.SM
SophosTroj/OrcusRAT-A
IkarusBackdoor.OrcusRat
JiangminTrojanSpy.MSIL.sam
GoogleDetected
AviraTR/Orcusrat.dvyfm
VaristW32/Orcus.A.gen!Eldorado
Antiy-AVLTrojan/MSIL.Orcusrat
MicrosoftBackdoor:MSIL/Orcus!pz
ArcabitGeneric.MSIL.PasswordStealerA.A90E17B5
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Orcus.A
AhnLab-V3Win-Trojan/OrcusRAT.Exp
McAfeeBackDoor-FDJE!7EF3D8EA19B1
MAXmalware (ai score=85)
VBA32Trojan.MSIL.InfoStealer.gen
Cylanceunsafe
PandaTrj/CI.A
ZonerTrojan.Win32.88032
RisingBackdoor.Orcus!1.B603 (CLASSIC)
YandexTrojan.Orcusrat!BhHXiAKaY28
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Orcus.rguvg

How to remove Generic.MSIL.PasswordStealerA.A90E17B5?

Generic.MSIL.PasswordStealerA.A90E17B5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment