Categories: Malware

About “Generic.MSIL.PasswordStealerA.66A97853” infection

The Generic.MSIL.PasswordStealerA.66A97853 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.66A97853 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.66A97853?


File Info:

name: 3A0E162B40E0E4226457.mlwpath: /opt/CAPEv2/storage/binaries/bb5091df4ed7fe58f235ebc2f7c90d6fff740868885bc97e9b0a5ebf9e3540a6crc32: 9C72ED57md5: 3a0e162b40e0e42264579accf36c866fsha1: d90019ab4e6300259cb5989427d85fa9dc61fb51sha256: bb5091df4ed7fe58f235ebc2f7c90d6fff740868885bc97e9b0a5ebf9e3540a6sha512: 41169841c96fe4ec21618646a067d070cb69fb5402c25c281233e31be822f9361cec28c202900a027269d0ad91b0695ab6d606524cc9c3588ef54d803c8c64d0ssdeep: 6144:++NHXf500MawV1YgyAUJ4LbQ8dtbssN3yIUphtZnTV+:1d50FjY/vGAWusoIUphtZnTV+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D6748C1337E4EA3BD1FE173AE43206198BB0D457B616E38B5A5A55F82D133868D413B3sha3_384: 335d53d73474132c2eff38d180dd3fa9391b51184914cd8fba4b0f976e46b20b0f0933fa1b2c54e0d21eaba0c6dca24aep_bytes: ff250020400000000000000000000000timestamp: 2023-06-15 19:54:40

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.3.0.0InternalName: Client.exeLegalCopyright: LegalTrademarks: OriginalFilename: Client.exeProductName: ProductVersion: 1.3.0.0Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.66A97853 also known as:

Lionic Trojan.MSIL.Agent.mCnJ
Elastic Windows.Trojan.Quasarrat
MicroWorld-eScan Generic.MSIL.PasswordStealerA.66A97853
FireEye Generic.mg.3a0e162b40e0e422
ALYac Generic.MSIL.PasswordStealerA.66A97853
Cylance unsafe
Zillya Trojan.Agent.Win32.1119768
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
Alibaba Backdoor:MSIL/Quasar.226aafba
K7GW Trojan ( 00521dab1 )
Cybereason malicious.b40e0e
BitDefenderTheta Gen:NN.ZemsilF.36318.vm0@aiLDCso
VirIT Trojan.Win32.MSIL_Heur.B
Cyren W32/MSIL_Mintluks.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.MSIL.Agent.foww
BitDefender Generic.MSIL.PasswordStealerA.66A97853
SUPERAntiSpyware Trojan.Agent/Gen-PasswordStealer
Avast MSIL:Rat-B [Trj]
Tencent Trojan.Msil.Agent.zc
Sophos ATK/Zaquar-D
F-Secure Trojan:w32/QuasarRAT.A1
DrWeb Trojan.DownLoader27.59888
VIPRE Generic.MSIL.PasswordStealerA.66A97853
TrendMicro TSPY_TINCLEX.SM1
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Trapmine suspicious.low.ml.score
Emsisoft Generic.MSIL.PasswordStealerA.66A97853 (B)
SentinelOne Static AI – Malicious PE
GData Generic.MSIL.PasswordStealerA.66A97853
Jiangmin Trojan.Generic.ajfvk
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1307329
Antiy-AVL Trojan/MSIL.Agent
Arcabit Generic.MSIL.PasswordStealerA.66A97853
ZoneAlarm Trojan.MSIL.Agent.foww
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Subti.R285137
Acronis suspicious
McAfee PWS-FCOI!3A0E162B40E0
MAX malware (ai score=100)
VBA32 Trojan.MSIL.Quasar.Heur
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Rising Backdoor.xRAT!1.D01D (CLASSIC)
Yandex Trojan.Agent!9Mo9Xhdb8oo
Ikarus Trojan.MSIL.Agent
Fortinet MSIL/Emotet.5C62!tr
AVG MSIL:Rat-B [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.66A97853?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago