Malware

Generic.MSIL.PasswordStealerA.4238790A malicious file

Malware Removal

The Generic.MSIL.PasswordStealerA.4238790A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.4238790A virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.4238790A?


File Info:

crc32: DFE6C47A
md5: 76f99ba1ba37dacb01e61a67131f727c
name: 76F99BA1BA37DACB01E61A67131F727C.mlw
sha1: bd3398225e6a55c61595ada15d7c44cf72ac0ce0
sha256: 78b898d8c0c3d4f01b36507c63d69892574c6c5a9e002a957721cdd703d31796
sha512: 061881edaa2e7b48a840725a1c34649ade858a4d968b541603cd71a2625591cace73fc08547a560b1ac196e6850db4868fad4c61ac5d10422ae07e4fde407726
ssdeep: 24576:Ygg4MROxnFH3mkTZkrZlI0AilFEvxHiCM:YgDMihWrZlI0AilFEvxHi
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.4238790A also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader24.64059
ClamAVWin.Packed.Passwordstealera-9752380-0
CAT-QuickHealTrojan.MsilFC.S6059605
ALYacGeneric.MSIL.PasswordStealerA.4238790A
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005011a81 )
K7AntiVirusTrojan ( 005011a81 )
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Orcusrat.D
ZonerTrojan.Win32.75536
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.4238790A
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.4238790A
Ad-AwareGeneric.MSIL.PasswordStealerA.4238790A
SophosML/PE-A + Troj/OrcusRAT-A
BitDefenderThetaGen:NN.ZemsilF.34110.5m0@aScz0Lb
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.76f99ba1ba37dacb
EmsisoftBackdoor.Orcus (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.awmpo
AviraHEUR/AGEN.1128549
eGambitUnsafe.AI_Score_97%
MicrosoftWorm:Win32/Ainslot
ArcabitGeneric.MSIL.PasswordStealerA.D40ADC6A
SUPERAntiSpywareTrojan.Agent/Gen-Injector
GDataMSIL.Backdoor.Orcus.A
AhnLab-V3Win-Trojan/OrcusRAT.Exp
McAfeeBackDoor-FDJE!76F99BA1BA37
MAXmalware (ai score=82)
VBA32Trojan.Downloader
MalwarebytesQbot.Backdoor.Stealer.DDS
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.BABC (CLASSIC)
IkarusTrojan.MSIL.Orcusrat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Generic.MSIL.PasswordStealerA.4238790A?

Generic.MSIL.PasswordStealerA.4238790A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment