Malware

Should I remove “Generic.MSIL.PasswordStealerA.DF0B7245”?

Malware Removal

The Generic.MSIL.PasswordStealerA.DF0B7245 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.DF0B7245 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.DF0B7245?


File Info:

name: 49AA0BFACBFC5BFC1200.mlw
path: /opt/CAPEv2/storage/binaries/bcdd9bbffb90561edb8d2c99d6277e2b66ebda69a5467ee227f736ac1e697386
crc32: C2CBF66C
md5: 49aa0bfacbfc5bfc1200a4ec02aceb79
sha1: 5381ee9591b9a16caa44012293e15198ec518a44
sha256: bcdd9bbffb90561edb8d2c99d6277e2b66ebda69a5467ee227f736ac1e697386
sha512: 26ad5df703f2eacad90aa7af63d9b5527701bb72823be8a401cd9af31292d682d51318dd9d1df37a3bab0af920405cd76a43279335de1d7e80c615c40fbfbbf3
ssdeep: 24576:vmHR4MROxnFE3kO3YrrcI0AilFEvxHPkoog:OuMiuBYrrcI0AilFEvxHP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17415BF013FACAD06C2BE7778F7731AC907B8E90A6052FB4E095491AD1D9BB01BD1536B
sha3_384: a34c5fc8a576acf6322f206f037e1e20a29983eb4454dde7d5295569b4a80003230b77a61dcdd0726581e728e1464284
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-12-09 11:35:27

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Orcus.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.MSIL.PasswordStealerA.DF0B7245 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.DF0B7245
FireEyeGeneric.mg.49aa0bfacbfc5bfc
CAT-QuickHealTrojan.MsilFC.S6059605
SkyhighBehavesLike.Win32.Generic.dc
McAfeeBackDoor-FDJE!49AA0BFACBFC
Cylanceunsafe
ZillyaTrojan.Orcusrat.Win32.2325
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Orcus.1261dec3
K7GWTrojan ( 005011a81 )
K7AntiVirusTrojan ( 005011a81 )
BitDefenderThetaGen:NN.ZemsilF.36802.5m0@aW!kvzp
VirITTrojan.Win32.MSIL_Heur.B
SymantecTrojan.Sorcurat
ESET-NOD32a variant of MSIL/Orcusrat.D
APEXMalicious
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
ClamAVWin.Packed.Passwordstealera-9752380-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.DF0B7245
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:CrypterX-gen [Trj]
TencentBackdoor.MSIL.Orcusrat.ha
TACHYONTrojan-Spy/W32.DN-Agent.946176.E
EmsisoftBackdoor.Orcus (A)
F-SecureHeuristic.HEUR/AGEN.1365687
DrWebTrojan.DownLoader28.34223
VIPREGeneric.MSIL.PasswordStealerA.DF0B7245
TrendMicroBKDR_ORCUSRAT.SM
SophosTroj/OrcusRAT-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.sam
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1365687
VaristW32/Orcus.A.gen!Eldorado
Antiy-AVLTrojan[Spy]/Win32.Agent.foqx
MicrosoftBackdoor:MSIL/Orcus!pz
ArcabitGeneric.MSIL.PasswordStealerA.DF0B7245
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Orcus.A
AhnLab-V3Win-Trojan/OrcusRAT.Exp
ALYacGeneric.MSIL.PasswordStealerA.DF0B7245
MAXmalware (ai score=82)
VBA32Trojan.MSIL.InfoStealer.gen
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
ZonerTrojan.Win32.88032
RisingBackdoor.Orcus!1.B603 (CLASSIC)
YandexTrojan.Orcusrat!bNgO/Fbqxu0
IkarusBackdoor.OrcusRat
MaxSecureTrojan.Malware.11205094.susgen
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Orcus.rguvg

How to remove Generic.MSIL.PasswordStealerA.DF0B7245?

Generic.MSIL.PasswordStealerA.DF0B7245 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment