Categories: Malware

About “Generic.MSIL.PasswordStealerA.A90E17B5” infection

The Generic.MSIL.PasswordStealerA.A90E17B5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.A90E17B5 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.A90E17B5?


File Info:

name: 7EF3D8EA19B1E92CAE4A.mlwpath: /opt/CAPEv2/storage/binaries/fc3f7d1e7d36d1a867bbb71254f69e0b9d25f8adeaabaf561ea0956546f8ba80crc32: B98F320Bmd5: 7ef3d8ea19b1e92cae4a3b2ac801f24fsha1: 3188d9b2a59e0bc207970e9e984902974b2e72f9sha256: fc3f7d1e7d36d1a867bbb71254f69e0b9d25f8adeaabaf561ea0956546f8ba80sha512: f945135898094e4a759f020fe5e6da7729f9758fd0b8b52c36bb714be3d83c6ca93636a71b905146fa0860a0edc3068a797bf7e94cddb2588e69c2a3cbd77349ssdeep: 24576:OmHR4MROxnFGjUIprrcI0AilFEvxHPhO/oooB:xuMiYprrcI0AilFEvxHPYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13936BF013BACBD07C1BE3679B3732EC907B8E90A6052FB4E096851AD1D9B701BD56367sha3_384: 2f47ae4fa3ca27b345fc0c7a083baaa226f401859a6634789281d452eea53cda00eb8a9c99b12839bdf37eb722cc6f27ep_bytes: ff250020400000000000000000000000timestamp: 2023-08-03 21:05:19

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Orcus.exeLegalCopyright: LegalTrademarks: OriginalFilename: Orcus.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generic.MSIL.PasswordStealerA.A90E17B5 also known as:

Bkav W32.AIDetectMalware.CS
DrWeb Trojan.DownLoader28.34223
MicroWorld-eScan Generic.MSIL.PasswordStealerA.A90E17B5
FireEye Generic.mg.7ef3d8ea19b1e92c
CAT-QuickHeal Trojan.MsilFC.S6059605
Skyhigh BackDoor-FDJE!7EF3D8EA19B1
ALYac Generic.MSIL.PasswordStealerA.A90E17B5
Malwarebytes Generic.Malware.AI.DDS
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/Orcus.9c3a2dd3
K7GW Trojan ( 005011a81 )
K7AntiVirus Trojan ( 005011a81 )
BitDefenderTheta Gen:NN.ZemsilF.36802.@p3@aqJkHrd
VirIT Trojan.Win32.MSIL_Heur.B
Symantec Trojan.Sorcurat
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Orcusrat.D
APEX Malicious
TrendMicro-HouseCall BKDR_ORCUSRAT.SM
ClamAV Win.Packed.Generic-9805849-0
Kaspersky HEUR:Trojan-Spy.MSIL.Generic
BitDefender Generic.MSIL.PasswordStealerA.A90E17B5
Avast Win32:CrypterX-gen [Trj]
Tencent Backdoor.MSIL.Orcusrat.ha
TACHYON Trojan-Spy/W32.DN-Agent.5242879.AC
Emsisoft Backdoor.Orcus (A)
F-Secure Trojan.TR/Orcusrat.dvyfm
VIPRE Generic.MSIL.PasswordStealerA.A90E17B5
TrendMicro BKDR_ORCUSRAT.SM
Sophos Troj/OrcusRAT-A
Ikarus Backdoor.OrcusRat
Jiangmin TrojanSpy.MSIL.sam
Google Detected
Avira TR/Orcusrat.dvyfm
Varist W32/Orcus.A.gen!Eldorado
Antiy-AVL Trojan/MSIL.Orcusrat
Microsoft Backdoor:MSIL/Orcus!pz
Arcabit Generic.MSIL.PasswordStealerA.A90E17B5
ZoneAlarm HEUR:Trojan-Spy.MSIL.Generic
GData MSIL.Backdoor.Orcus.A
AhnLab-V3 Win-Trojan/OrcusRAT.Exp
McAfee BackDoor-FDJE!7EF3D8EA19B1
MAX malware (ai score=85)
VBA32 Trojan.MSIL.InfoStealer.gen
Cylance unsafe
Panda Trj/CI.A
Zoner Trojan.Win32.88032
Rising Backdoor.Orcus!1.B603 (CLASSIC)
Yandex Trojan.Orcusrat!BhHXiAKaY28
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Agent.ASJ!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Orcus.rguvg

How to remove Generic.MSIL.PasswordStealerA.A90E17B5?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago