Categories: Malware

Generic.MSIL.PasswordStealerA.61143D0C information

The Generic.MSIL.PasswordStealerA.61143D0C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.61143D0C virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.61143D0C?


File Info:

name: 3C47C786B39C98339228.mlwpath: /opt/CAPEv2/storage/binaries/21c6ebe1482c46b61aff78ec0bb01c61bbc1e3e93180cd4c261081671a1b38a9crc32: 1D189111md5: 3c47c786b39c98339228f2eba142f2ecsha1: 09dcb428ac9f894fed7648a53b593c8b9ab3aa47sha256: 21c6ebe1482c46b61aff78ec0bb01c61bbc1e3e93180cd4c261081671a1b38a9sha512: 02673ebb7defc9a1ac89598752947193d5a63e18731f8a5da84117ed3d7452e98591bfb6db369a59365e011cbc50562b6ed5de62a7184a68be80665c105c9da6ssdeep: 6144:VeNHXf500M/qFhb9v26BvILbKBk2jLTtTfi:sd50E7F26GKC2jPtDitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T136748D1337A8E93BD1FD573AF43606154BB1D447BA16F38FAA5896B92C123868D403B3sha3_384: 642005fb66b23e676bc8d31758cd2d0b3534ffc8bbd4f9bee055181cd628c00efaa4900406f0fd6248a5264c67694e70ep_bytes: ff250020400000000000000000000000timestamp: 2024-01-23 16:02:39

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.3.0.0InternalName: Client.exeLegalCopyright: LegalTrademarks: OriginalFilename: Client.exeProductName: ProductVersion: 1.3.0.0Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.61143D0C also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Agent.mCnJ
MicroWorld-eScan Generic.MSIL.PasswordStealerA.61143D0C
Skyhigh BehavesLike.Win32.Generic.fh
McAfee PWS-FCOI!3C47C786B39C
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Agent.Win32.3839220
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
Alibaba Backdoor:MSIL/Quasar.65431e9d
K7GW Trojan ( 00521dab1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Quasarrat
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
TrendMicro-HouseCall TSPY_TINCLEX.SM1
ClamAV Win.Packed.Generic-9829635-0
Kaspersky Trojan.MSIL.Agent.foww
BitDefender Generic.MSIL.PasswordStealerA.61143D0C
NANO-Antivirus Trojan.Win32.FCOI.khpgeb
SUPERAntiSpyware Trojan.Agent/Gen-PasswordStealer
Avast MSIL:Rat-B [Trj]
Tencent Trojan.Msil.Agent.zc
Emsisoft Trojan-Spy.Agent (A)
F-Secure Trojan:w32/QuasarRAT.A1
DrWeb Trojan.DownLoader27.59888
VIPRE Generic.MSIL.PasswordStealerA.61143D0C
TrendMicro TSPY_TINCLEX.SM1
Trapmine suspicious.low.ml.score
FireEye Generic.mg.3c47c786b39c9833
Sophos ATK/Zaquar-D
SentinelOne Static AI – Malicious PE
MAX malware (ai score=87)
Jiangmin Trojan.Generic.ajfvk
Webroot W32.Malware.Gen
Google Detected
Avira HEUR/AGEN.1307329
Varist W32/MSIL_Mintluks.A.gen!Eldorado
Antiy-AVL Trojan/MSIL.Agent
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Arcabit Generic.MSIL.PasswordStealerA.61143D0C
ZoneAlarm Trojan.MSIL.Agent.foww
GData MSIL.Backdoor.Quasar.D
AhnLab-V3 Trojan/Win32.Subti.R285137
VBA32 Trojan.MSIL.Quasar.Heur
ALYac Generic.MSIL.PasswordStealerA.61143D0C
Cylance unsafe
Panda Trj/CI.A
Rising Backdoor.xRAT!1.D01D (CLASSIC)
Yandex Trojan.Agent!GfHwpWfmv6g
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Emotet.5C62!tr
BitDefenderTheta Gen:NN.ZemsilF.36802.vm0@aiKokwm
AVG MSIL:Rat-B [Trj]
Cybereason malicious.6b39c9
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.61143D0C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago