Malware

What is “Generic.MSIL.PasswordStealerA.961100FA”?

Malware Removal

The Generic.MSIL.PasswordStealerA.961100FA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.961100FA virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.961100FA?


File Info:

name: 66360B784E270F5B3184.mlw
path: /opt/CAPEv2/storage/binaries/f66b013f1a5dec0e6f3e5dcb301ac29f10445920b6375e65e3e0d7912aada27e
crc32: 738DE23B
md5: 66360b784e270f5b31845b532b2e2d67
sha1: 70946834038d50793fb97149b9a43bf6ff3191df
sha256: f66b013f1a5dec0e6f3e5dcb301ac29f10445920b6375e65e3e0d7912aada27e
sha512: e2a10875610ac0aec8f2caab25586c0bacfeb38dfdc322fb93a0c9f1b59657d963988902c71a1b00f6b1625f8e9813ccec10ff3953405e30836a28895ba907aa
ssdeep: 6144:1KMJx4pweP7kJS3i7wjCnGbBt61vgL45tbtCdW7AhV9wr9i:1KoScHGtt61045fCEj9i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169747D556BA8C62BD3FE0777F631C2158777A45BB51EE38B5AACA0B83D223418C402D3
sha3_384: 8515f6900225092a8f686fae8867f0b146b75e22deefb57c6370ecdd4a9aab706ffee2dacc3ed665fcafe9b0c84b6051
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-08-12 12:57:32

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.3.0.0
InternalName: Client.exe
LegalCopyright:
OriginalFilename: Client.exe
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.961100FA also known as:

BkavW32.AIDetectMalware.CS
AVGMSIL:Rat-B [Trj]
ElasticWindows.Trojan.Quasarrat
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.961100FA
FireEyeGeneric.mg.66360b784e270f5b
CAT-QuickHealTrojan.Generic.TRFH14
SkyhighBehavesLike.Win32.Generic.fh
McAfeeGenericRXAG-LA!66360B784E27
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.716334
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
AlibabaBackdoor:MSIL/QuasarRAT.d34ce73a
K7GWTrojan ( 00521dab1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
ClamAVWin.Packed.Generic-9830106-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.961100FA
NANO-AntivirusTrojan.Win32.Quasar.fvpqfr
SUPERAntiSpywareTrojan.Agent/Gen-PasswordStealer
AvastMSIL:Rat-B [Trj]
TencentMalware.Win32.Gencirc.13ba3d9f
EmsisoftGeneric.MSIL.PasswordStealerA.961100FA (B)
F-SecureTrojan:w32/QuasarRAT.A1
DrWebBackDoor.Quasar.1
VIPREGeneric.MSIL.PasswordStealerA.961100FA
TrendMicroTSPY_TINCLEX.SM1
SophosATK/Zaquar-D
IkarusBackdoor.QuasarRat
JiangminTrojanSpy.MSIL.asav
VaristW32/MSIL_Mintluks.A.gen!Eldorado
AviraHEUR/AGEN.1305747
Antiy-AVLTrojan[Spy]/MSIL.Agent
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
ArcabitGeneric.MSIL.PasswordStealerA.DEAA4CFA
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Quasar.D
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.C1531898
BitDefenderThetaGen:NN.ZemsilF.36802.vm0@aG1K@gi
ALYacGeneric.MSIL.PasswordStealerA.961100FA
MAXmalware (ai score=82)
VBA32Trojan.MSIL.Quasar.Heur
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingBackdoor.xRAT!1.D01D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11205094.susgen
FortinetMSIL/Emotet.5C62!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Agent.Agent

How to remove Generic.MSIL.PasswordStealerA.961100FA?

Generic.MSIL.PasswordStealerA.961100FA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment