Malware

About “Generic.MSIL.PasswordStealerA.95155C6D” infection

Malware Removal

The Generic.MSIL.PasswordStealerA.95155C6D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.95155C6D virus can do?

    How to determine Generic.MSIL.PasswordStealerA.95155C6D?

    
    

    File Info:

    crc32: 73051190
    md5: 4a69ed64c420ab52e75d231e61d8b98a
    name: 4A69ED64C420AB52E75D231E61D8B98A.mlw
    sha1: 8b10386b1d0f5b7e70fd7015aed347a1677d1324
    sha256: 6b649d9b51f8e693faa95adfc39d03af5a37f54a80badf5713627b99b60d6e3f
    sha512: 49b8fbec643dc8e096bb5f86a7546511559e1e9c994b47f2522765fd2cf07c20f0fe6b4c5eb00d899c668dbaf29f980b12e416ac4c575fcac1961c37674adbe0
    ssdeep: 3072:2H1MGaPKMti7h3yhfqx97oESzS+rS3kUcdVeEybwx9mGUEo5brUhajSa5B5c:2VMGrLhqCz1SSbdqVSbJsgrUha1+
    type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

    Version Info:

    Translation: 0x0000 0x04b0
    LegalCopyright:
    Assembly Version: 1.2.2.2
    InternalName:
    FileVersion: 1.2.2.2
    CompanyName:
    LegalTrademarks:
    ProductName: conn
    ProductVersion: 1.2.2.2
    FileDescription: Mircosoft Corporation
    OriginalFilename:

    Generic.MSIL.PasswordStealerA.95155C6D also known as:

    K7AntiVirusTrojan ( 00521dab1 )
    Elasticmalicious (high confidence)
    DrWebTrojan.DownLoader25.29630
    CynetMalicious (score: 100)
    ALYacGeneric.MSIL.PasswordStealerA.95155C6D
    CylanceUnsafe
    SangforWin.Malware.Generic-6623004-0
    CrowdStrikewin/malicious_confidence_100% (D)
    K7GWTrojan ( 00521dab1 )
    Cybereasonmalicious.4c420a
    ESET-NOD32a variant of MSIL/Spy.Agent.AES
    APEXMalicious
    AvastMSIL:Rat-B [Trj]
    ClamAVWin.Malware.Generic-6623004-0
    KasperskyHEUR:Trojan.MSIL.Quasar.gen
    BitDefenderGeneric.MSIL.PasswordStealerA.95155C6D
    MicroWorld-eScanGeneric.MSIL.PasswordStealerA.95155C6D
    Ad-AwareGeneric.MSIL.PasswordStealerA.95155C6D
    SophosML/PE-A + Troj/Subti-A
    BitDefenderThetaGen:NN.ZemsilF.34628.qm0@aCVZ8n
    VIPRETrojan.Win32.Generic!BT
    TrendMicroTSPY_TINCLEX.SM
    McAfee-GW-EditionRDN/Generic PWS.y
    FireEyeGeneric.mg.4a69ed64c420ab52
    EmsisoftGeneric.MSIL.PasswordStealerA.95155C6D (B)
    SentinelOneStatic AI – Malicious PE
    JiangminTrojan.MSIL.kmzp
    AviraHEUR/AGEN.1135947
    eGambitTrojan.Generic
    MicrosoftVirTool:MSIL/Subti.C
    ArcabitGeneric.MSIL.PasswordStealerA.95155C6D
    ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
    GDataGeneric.MSIL.PasswordStealerA.95155C6D
    AhnLab-V3Trojan/Win32.Agent.C612831
    McAfeeRDN/Generic PWS.y
    MAXmalware (ai score=83)
    PandaTrj/GdSda.A
    TrendMicro-HouseCallTSPY_TINCLEX.SM
    IkarusTrojan.MSIL.Spy
    MaxSecureTrojan.Malware.121218.susgen
    FortinetMSIL/Agent.BEU!tr
    AVGMSIL:Rat-B [Trj]

    How to remove Generic.MSIL.PasswordStealerA.95155C6D?

    Generic.MSIL.PasswordStealerA.95155C6D removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment