Malware

Generic.MSIL.PasswordStealerA.1E41CEBC removal tips

Malware Removal

The Generic.MSIL.PasswordStealerA.1E41CEBC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.1E41CEBC virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.1E41CEBC?


File Info:

crc32: 6652C85B
md5: 3a0666274693150a5777f31395f0c442
name: 3A0666274693150A5777F31395F0C442.mlw
sha1: dfa2ccb83a008b448425a5d2393a2322b1ea95db
sha256: 8d397968c5fc09e145c073538751c61d3bdaf804d212912722914611142c35ab
sha512: c5b681c3cd0145514058e874426bd93e5ab84833b878b02bb538d16974b97e3754c28a0e9257a2fb8416cebce87128b630e2180bcfc329121dc7e05f9be5781a
ssdeep: 24576:ram4MROxnFj3drkxrrcI0AilFEvxHPzsoow:rOMi1BqrrcI0AilFEvxHP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.1E41CEBC also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.1E41CEBC
FireEyeGeneric.mg.3a0666274693150a
McAfeeBackDoor-FDJE!3A0666274693
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.1E41CEBC
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.746931
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Passwordstealera-9803747-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
Ad-AwareGeneric.MSIL.PasswordStealerA.1E41CEBC
SophosML/PE-A + Troj/Orcusrot-A
ComodoTrojWare.MSIL.Orcusrat.D@8ftc87
F-SecureHeuristic.HEUR/AGEN.1128549
DrWebTrojan.DownLoader24.57377
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftBackdoor.Agent (A)
JiangminTrojanSpy.MSIL.sam
MaxSecureTrojan.Malware.121218.susgen
AviraHEUR/AGEN.1128549
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftBackdoor:MSIL/Orcus.A!bit
ArcabitGeneric.MSIL.PasswordStealerA.1E41CEBC
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Orcus.A
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/OrcusRAT.Exp
BitDefenderThetaGen:NN.ZemsilF.34804.4m0@aG93tyl
ALYacGeneric.MSIL.PasswordStealerA.1E41CEBC
MAXmalware (ai score=85)
VBA32Trojan.Downloader
MalwarebytesQbot.Backdoor.Stealer.DDS
ESET-NOD32a variant of MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.B603 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Generic.AP.F529E!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.0771.Malware.Gen

How to remove Generic.MSIL.PasswordStealerA.1E41CEBC?

Generic.MSIL.PasswordStealerA.1E41CEBC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment