Malware

What is “Generic.MSIL.PasswordStealerA.F66DC3A5”?

Malware Removal

The Generic.MSIL.PasswordStealerA.F66DC3A5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.F66DC3A5 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.F66DC3A5?


File Info:

crc32: 046E83E3
md5: 13e7a5e25e5f16d2e15e233e5a4c7cdd
name: 13E7A5E25E5F16D2E15E233E5A4C7CDD.mlw
sha1: 17c7c7d1def5aea3058ae3aa25565137a887854e
sha256: e66a6f2c8051d349a1510a246182d5771244813d38bd8c43cfb325b583895f7e
sha512: 2ad9349cb3407bc55f82572179d06213dc6d4d832da5bb1882f5b69fe141f664bf6d9b29e5dd75af370116ef8c5bb6f8f13ec6b856f41826d7c360e66a11a766
ssdeep: 12288:bgfe07KFML7iLMucoUe7dG1lFlWcYT70pxnnaaoaw/jKgRRA3rZNrI0AilFEvxH:ktY4MROxnFrgH0rZlI0AilFEvxHiOw
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.F66DC3A5 also known as:

K7AntiVirusTrojan ( 005011a81 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader24.64059
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S6059605
ALYacGeneric.MSIL.PasswordStealerA.F66DC3A5
CylanceUnsafe
ZillyaTrojan.Agent.Win32.811429
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.25e5f1
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Orcusrat.D
ZonerTrojan.Win32.75536
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Passwordstealera-9803747-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.F66DC3A5
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.F66DC3A5
Ad-AwareGeneric.MSIL.PasswordStealerA.F66DC3A5
SophosML/PE-A + Troj/OrcusRAT-A
ComodoTrojWare.MSIL.Orcusrat.D@8ftc87
BitDefenderThetaGen:NN.ZemsilF.34126.4m0@aKDl!mf
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.13e7a5e25e5f16d2
EmsisoftBackdoor.Orcus (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.awmpo
AviraHEUR/AGEN.1128549
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2095B15
MicrosoftWorm:Win32/Ainslot
SUPERAntiSpywareTrojan.Agent/Gen-Injector
GDataMSIL.Backdoor.Orcus.A
AhnLab-V3Win-Trojan/OrcusRAT.Exp
McAfeeBackDoor-FDJE!13E7A5E25E5F
MAXmalware (ai score=81)
VBA32Trojan.Downloader
MalwarebytesQbot.Backdoor.Stealer.DDS
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.BABC (CLASSIC)
IkarusTrojan.MSIL.Orcusrat
MaxSecureWin.MxResIcn.Heur.Gen
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Generic.MSIL.PasswordStealerA.F66DC3A5?

Generic.MSIL.PasswordStealerA.F66DC3A5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment