Malware

Generic.MSIL.PasswordStealerA.1A355478 (B) malicious file

Malware Removal

The Generic.MSIL.PasswordStealerA.1A355478 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.1A355478 (B) virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.MSIL.PasswordStealerA.1A355478 (B)?


File Info:

crc32: 2D544E5B
md5: f83a7b71abd18159ef494f1b63ef9eb1
name: F83A7B71ABD18159EF494F1B63EF9EB1.mlw
sha1: aae8b704703aeda93d2c1d20d840a743b44dda4a
sha256: bf4cbbf1573bd1e8d23113f5384b17a1c6ae5b9f279114499f90fc28b36b935f
sha512: 5b1cdbd3223f37378ecc66cdb921eb3c20d24d255a4ce96e9286b77df946e12ae38df45c20971b14bd07974120a51e2bc4f19c74c2cc2f0106bae6d4460cc212
ssdeep: 6144:mK9K2Lg0KTGi0Dn2whGfb3OIV1gelKeV4dtBoFd/CbPffXb43Y9GeUC4jPY8jQ:m32LTDnreAMrqbXfoYce5EQoQ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: MSSQLSR.EXE
FileVersion: 1.0.0.12
CompanyName: Microsoft Inc.
LegalTrademarks:
Comments:
ProductName: MSSQLSRV Client
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: MSSQLSR.EXE

Generic.MSIL.PasswordStealerA.1A355478 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.1A355478
FireEyeGeneric.mg.f83a7b71abd18159
ALYacGeneric.MSIL.PasswordStealerA.1A355478
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGeneric.MSIL.PasswordStealerA.1A355478
TrendMicroTSPY_TINCLEX.SM1
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Tool.Quasar-6791498-0
KasperskyHEUR:Trojan-Spy.MSIL.Quasar.gen
RisingBackdoor.Quasar!1.B1DD (CLASSIC)
Ad-AwareGeneric.MSIL.PasswordStealerA.1A355478
EmsisoftGeneric.MSIL.PasswordStealerA.1A355478 (B)
F-SecureHeuristic.HEUR/AGEN.1135947
DrWebTrojan.DownLoader27.60501
ZillyaTrojan.Agent.Win32.1502982
InvinceaML/PE-A + Mal/Zaquar-A
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
MaxSecureTrojan.Malware.121218.susgen
SophosMal/Zaquar-A
IkarusTrojan.MSIL.Spy
JiangminTrojanSpy.MSIL.batv
AviraHEUR/AGEN.1135947
MAXmalware (ai score=84)
MicrosoftVirTool:MSIL/Subti.C
ArcabitGeneric.MSIL.PasswordStealerA.1A355478
ZoneAlarmHEUR:Trojan-Spy.MSIL.Quasar.gen
GDataGeneric.MSIL.PasswordStealerA.1A355478
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Downeks.C3462739
McAfeePWS-FCLD!F83A7B71ABD1
MalwarebytesBackdoor.Quasar
ESET-NOD32a variant of MSIL/Spy.Agent.AES
TrendMicro-HouseCallTSPY_TINCLEX.SM1
TencentMalware.Win32.Gencirc.11b09125
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
FortinetMSIL/Agent.AFK!tr
BitDefenderThetaGen:NN.ZemsilF.34634.Hm0@aG1z0qf
AVGMSIL:Rat-B [Trj]
Cybereasonmalicious.1abd18
AvastMSIL:Rat-B [Trj]
Qihoo-360HEUR/QVM03.0.4AFB.Malware.Gen

How to remove Generic.MSIL.PasswordStealerA.1A355478 (B)?

Generic.MSIL.PasswordStealerA.1A355478 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment