Malware

What is “Generic.MSIL.PasswordStealerA.88991536”?

Malware Removal

The Generic.MSIL.PasswordStealerA.88991536 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.88991536 virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.MSIL.PasswordStealerA.88991536?


File Info:

crc32: 66612EF2
md5: 2c94dd555d927ad1bee732c64d4dec5e
name: 2C94DD555D927AD1BEE732C64D4DEC5E.mlw
sha1: 1f8faf2cd27eae38ed505998ceaee96674df8332
sha256: dc157362e9c0469b3d8909770c5879a1e5cbaa6ae5e0d8203c536cbce6131901
sha512: 5e529a63affe17f7019a696f50b0619d4238433b535dc55d25b85c640c8fe17cd7caf7b67c1309696e72316bca1524c06a8be2c13da382d3bd40e510774d9bc2
ssdeep: 3072:NQyVffZ79CXBzek8BYbCH/UfBwBXknbY:Ziskhbiyb
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: iJMJnUDAnLMGBkvrphkwZ.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: iJMJnUDAnLMGBkvrphkwZ
ProductVersion: 1.0.0.0
FileDescription: iJMJnUDAnLMGBkvrphkwZ
OriginalFilename: iJMJnUDAnLMGBkvrphkwZ.exe

Generic.MSIL.PasswordStealerA.88991536 also known as:

K7AntiVirusSpyware ( 004bf53c1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.RatNET.2
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!2C94DD555D92
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanPSW:MSIL/Mintluks.1319cba5
K7GWSpyware ( 004bf53c1 )
Cybereasonmalicious.55d927
CyrenW32/MSIL_Kryptik.FAU.gen!Eldorado
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.MSIL.PasswordStealerA.88991536
MicroWorld-eScanDeepScan:Generic.MSIL.PasswordStealerA.88991536
TencentWin32.Trojan.Generic.Htwe
Ad-AwareDeepScan:Generic.MSIL.PasswordStealerA.88991536
SophosMal/Generic-S
F-SecureTrojan.TR/ATRAPS.Gen
BitDefenderThetaGen:NN.ZemsilF.34104.hm0@aKQVAtj
TrendMicroTROJ_GEN.R06CC0DHO21
McAfee-GW-EditionArtemis!Trojan
EmsisoftDeepScan:Generic.MSIL.PasswordStealerA.88991536 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hahpb
WebrootW32.Malware.Gen
AviraTR/ATRAPS.Gen
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:MSIL/Mintluks.A
GridinsoftTrojan.Win32.Agent.dd!n
ArcabitDeepScan:Generic.MSIL.PasswordStealerA.D54DE730
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Stealer.SnakeKeylogger.A
AhnLab-V3Trojan/Win.SnakeKeylogger.R433068
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MAXmalware (ai score=100)
MalwarebytesMalware.AI.2228795492
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CC0DHO21
IkarusTrojan.MSIL.Spy
FortinetW32/Agent.AES!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Generic.MSIL.PasswordStealerA.88991536?

Generic.MSIL.PasswordStealerA.88991536 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment