Malware

Generic.MSIL.PasswordStealerA.61143D0C information

Malware Removal

The Generic.MSIL.PasswordStealerA.61143D0C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.61143D0C virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.61143D0C?


File Info:

name: 3C47C786B39C98339228.mlw
path: /opt/CAPEv2/storage/binaries/21c6ebe1482c46b61aff78ec0bb01c61bbc1e3e93180cd4c261081671a1b38a9
crc32: 1D189111
md5: 3c47c786b39c98339228f2eba142f2ec
sha1: 09dcb428ac9f894fed7648a53b593c8b9ab3aa47
sha256: 21c6ebe1482c46b61aff78ec0bb01c61bbc1e3e93180cd4c261081671a1b38a9
sha512: 02673ebb7defc9a1ac89598752947193d5a63e18731f8a5da84117ed3d7452e98591bfb6db369a59365e011cbc50562b6ed5de62a7184a68be80665c105c9da6
ssdeep: 6144:VeNHXf500M/qFhb9v26BvILbKBk2jLTtTfi:sd50E7F26GKC2jPtDi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136748D1337A8E93BD1FD573AF43606154BB1D447BA16F38FAA5896B92C123868D403B3
sha3_384: 642005fb66b23e676bc8d31758cd2d0b3534ffc8bbd4f9bee055181cd628c00efaa4900406f0fd6248a5264c67694e70
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-23 16:02:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.3.0.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.61143D0C also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.mCnJ
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.61143D0C
SkyhighBehavesLike.Win32.Generic.fh
McAfeePWS-FCOI!3C47C786B39C
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.3839220
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
AlibabaBackdoor:MSIL/Quasar.65431e9d
K7GWTrojan ( 00521dab1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Quasarrat
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
TrendMicro-HouseCallTSPY_TINCLEX.SM1
ClamAVWin.Packed.Generic-9829635-0
KasperskyTrojan.MSIL.Agent.foww
BitDefenderGeneric.MSIL.PasswordStealerA.61143D0C
NANO-AntivirusTrojan.Win32.FCOI.khpgeb
SUPERAntiSpywareTrojan.Agent/Gen-PasswordStealer
AvastMSIL:Rat-B [Trj]
TencentTrojan.Msil.Agent.zc
EmsisoftTrojan-Spy.Agent (A)
F-SecureTrojan:w32/QuasarRAT.A1
DrWebTrojan.DownLoader27.59888
VIPREGeneric.MSIL.PasswordStealerA.61143D0C
TrendMicroTSPY_TINCLEX.SM1
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.3c47c786b39c9833
SophosATK/Zaquar-D
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
JiangminTrojan.Generic.ajfvk
WebrootW32.Malware.Gen
GoogleDetected
AviraHEUR/AGEN.1307329
VaristW32/MSIL_Mintluks.A.gen!Eldorado
Antiy-AVLTrojan/MSIL.Agent
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
ArcabitGeneric.MSIL.PasswordStealerA.61143D0C
ZoneAlarmTrojan.MSIL.Agent.foww
GDataMSIL.Backdoor.Quasar.D
AhnLab-V3Trojan/Win32.Subti.R285137
VBA32Trojan.MSIL.Quasar.Heur
ALYacGeneric.MSIL.PasswordStealerA.61143D0C
Cylanceunsafe
PandaTrj/CI.A
RisingBackdoor.xRAT!1.D01D (CLASSIC)
YandexTrojan.Agent!GfHwpWfmv6g
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Emotet.5C62!tr
BitDefenderThetaGen:NN.ZemsilF.36802.vm0@aiKokwm
AVGMSIL:Rat-B [Trj]
Cybereasonmalicious.6b39c9
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.61143D0C?

Generic.MSIL.PasswordStealerA.61143D0C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment