Malware

How to remove “Generic.MSIL.PasswordStealerA.4275CB36”?

Malware Removal

The Generic.MSIL.PasswordStealerA.4275CB36 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.4275CB36 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.4275CB36?


File Info:

crc32: 983390A0
md5: fb820e7aa01263349c62bc6169d179a8
name: FB820E7AA01263349C62BC6169D179A8.mlw
sha1: 6cd46349180d71dc492d90cb0bd6453927aed5cc
sha256: 126f9c976c965dc8f3221b43f1fd96e8cd17d632d8e63368ef462a10c51432e9
sha512: 431b94a09e751853e7b90f3b4578e93156ae371c25114459858ef2f7972317df5bc8259411781d8c0a16dd90a5029d8fb906c0689c1a19d6b17d1885e24ef95a
ssdeep: 12288:u0XCGPSX0zbyD+ndg+QCImGYUl9qyzlkE2kUNCkqjEuvwEECzp0MuwX7dG1lFlW:c644MROxnFb3VgrrcI0AilFEvxHjKQY
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.4275CB36 also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Orcus.14
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.4275CB36
FireEyeGeneric.mg.fb820e7aa0126334
McAfeeBackDoor-FDJE!FB820E7AA012
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.4275CB36
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.aa0126
TrendMicroBKDR_ORCUSRAT.SM
BitDefenderThetaGen:NN.ZemsilF.34634.5m0@aKLtpEi
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Generic
TencentMalware.Win32.Gencirc.11b0fe6d
Ad-AwareGeneric.MSIL.PasswordStealerA.4275CB36
SophosTroj/Orcusrot-A
F-SecureHeuristic.HEUR/AGEN.1128549
InvinceaML/PE-A + Troj/Orcusrot-A
McAfee-GW-EditionBackDoor-FDJE!FB820E7AA012
EmsisoftBackdoor.Orcus (A)
IkarusTrojan.MSIL.Agent
JiangminTrojan.Generic.awtqj
MaxSecureWin.MxResIcn.Heur.Gen
AviraHEUR/AGEN.1128549
MicrosoftBackdoor:MSIL/Orcus.A!bit
ArcabitGeneric.MSIL.PasswordStealerA.4275CB36
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Orcus.A
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/OrcusRAT.Exp
VBA32TScope.Trojan.MSIL
ALYacGeneric.MSIL.PasswordStealerA.4275CB36
MAXmalware (ai score=85)
MalwarebytesBackdoor.Orcus
ESET-NOD32a variant of MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.B603 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Generic.AP.F529E!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.3F29.Malware.Gen

How to remove Generic.MSIL.PasswordStealerA.4275CB36?

Generic.MSIL.PasswordStealerA.4275CB36 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment