Malware

What is “Generic.MSIL.PasswordStealerA.4E73E9D2”?

Malware Removal

The Generic.MSIL.PasswordStealerA.4E73E9D2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.4E73E9D2 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.4E73E9D2?


File Info:

crc32: 3453680B
md5: 1de3e4f0d5ae57cfcba9adf331a7263e
name: se1.exe
sha1: 2e8b247b00a0fb4c882004f28638dbf280c8c244
sha256: 1a8f160706e582fd15db7aa3f0eb7a3491ce467bc2f2698bdbccb7f678d0b6f7
sha512: 94ee8deebb24dc38c9c24b93fd9568198920be56dc14ee9b61937a25f18b35a577457d3ab07501e19cf869d806a61ecbb2f4c70ac0292001cdf25f22954f150b
ssdeep: 6144:J7qQ4i1FFiEKLaLEniT4JbyNSQAVxzKRoyFyPt+HmQVPZe:lplimLERIN/u6oMyPt+HlVPZe
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.3.0.0
InternalName: Client.exe
FileVersion: 1.3.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.3.0.0
FileDescription:
OriginalFilename: Client.exe

Generic.MSIL.PasswordStealerA.4E73E9D2 also known as:

DrWebTrojan.DownLoader27.59888
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.4E73E9D2
FireEyeGeneric.mg.1de3e4f0d5ae57cf
CAT-QuickHealTrojan.MsilFC.S6053757
ALYacGeneric.MSIL.PasswordStealerA.4E73E9D2
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00521dab1 )
BitDefenderGeneric.MSIL.PasswordStealerA.4E73E9D2
K7GWTrojan ( 00521dab1 )
Cybereasonmalicious.0d5ae5
TrendMicroTSPY_TINCLEX.SM1
BitDefenderThetaGen:NN.ZemsilF.34084.vm0@aq@6xoi
F-ProtW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastMSIL:Rat-B [Trj]
ClamAVWin.Trojan.Generic-6295765-0
GDataGeneric.MSIL.PasswordStealerA.4E73E9D2
KasperskyTrojan.MSIL.Agent.foww
Ad-AwareGeneric.MSIL.PasswordStealerA.4E73E9D2
SophosTroj/Subti-A
F-SecureHeuristic.HEUR/AGEN.1045085
ZillyaTrojan.Agent.Win32.1056382
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminemalicious.high.ml.score
EmsisoftGeneric.MSIL.PasswordStealerA.4E73E9D2 (B)
IkarusTrojan.MSIL.Spy
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
JiangminTrojan.Generic.ajfvk
WebrootW32.Trojan.Agent.Gen
AviraHEUR/AGEN.1045085
MAXmalware (ai score=83)
Endgamemalicious (high confidence)
ArcabitGeneric.MSIL.PasswordStealerA.4E73E9D2
SUPERAntiSpywareTrojan.Agent/Gen-PasswordStealer
ZoneAlarmTrojan.MSIL.Agent.foww
MicrosoftBackdoor:Win32/QuasarRAT.A
AhnLab-V3Trojan/Win32.Subti.R285137
Acronissuspicious
McAfeeGenericRXAG-WH!1DE3E4F0D5AE
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bot
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Spy.Agent.AES
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingBackdoor.Quasar!1.B1DD (CLASSIC)
SentinelOneDFI – Malicious PE
eGambitTrojan.Generic
FortinetMSIL/Agent.AES!tr
AVGMSIL:Rat-B [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM03.0.D9F3.Malware.Gen

How to remove Generic.MSIL.PasswordStealerA.4E73E9D2?

Generic.MSIL.PasswordStealerA.4E73E9D2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment