Categories: Malware

What is “Generic.MSIL.PasswordStealerA.961100FA”?

The Generic.MSIL.PasswordStealerA.961100FA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.961100FA virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.961100FA?


File Info:

name: 66360B784E270F5B3184.mlwpath: /opt/CAPEv2/storage/binaries/f66b013f1a5dec0e6f3e5dcb301ac29f10445920b6375e65e3e0d7912aada27ecrc32: 738DE23Bmd5: 66360b784e270f5b31845b532b2e2d67sha1: 70946834038d50793fb97149b9a43bf6ff3191dfsha256: f66b013f1a5dec0e6f3e5dcb301ac29f10445920b6375e65e3e0d7912aada27esha512: e2a10875610ac0aec8f2caab25586c0bacfeb38dfdc322fb93a0c9f1b59657d963988902c71a1b00f6b1625f8e9813ccec10ff3953405e30836a28895ba907aassdeep: 6144:1KMJx4pweP7kJS3i7wjCnGbBt61vgL45tbtCdW7AhV9wr9i:1KoScHGtt61045fCEj9itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T169747D556BA8C62BD3FE0777F631C2158777A45BB51EE38B5AACA0B83D223418C402D3sha3_384: 8515f6900225092a8f686fae8867f0b146b75e22deefb57c6370ecdd4a9aab706ffee2dacc3ed665fcafe9b0c84b6051ep_bytes: ff250020400000000000000000000000timestamp: 2019-08-12 12:57:32

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.3.0.0InternalName: Client.exeLegalCopyright: OriginalFilename: Client.exeProductVersion: 1.3.0.0Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.961100FA also known as:

Bkav W32.AIDetectMalware.CS
AVG MSIL:Rat-B [Trj]
Elastic Windows.Trojan.Quasarrat
MicroWorld-eScan Generic.MSIL.PasswordStealerA.961100FA
FireEye Generic.mg.66360b784e270f5b
CAT-QuickHeal Trojan.Generic.TRFH14
Skyhigh BehavesLike.Win32.Generic.fh
McAfee GenericRXAG-LA!66360B784E27
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Agent.Win32.716334
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
Alibaba Backdoor:MSIL/QuasarRAT.d34ce73a
K7GW Trojan ( 00521dab1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
ClamAV Win.Packed.Generic-9830106-0
Kaspersky HEUR:Trojan-Spy.MSIL.Generic
BitDefender Generic.MSIL.PasswordStealerA.961100FA
NANO-Antivirus Trojan.Win32.Quasar.fvpqfr
SUPERAntiSpyware Trojan.Agent/Gen-PasswordStealer
Avast MSIL:Rat-B [Trj]
Tencent Malware.Win32.Gencirc.13ba3d9f
Emsisoft Generic.MSIL.PasswordStealerA.961100FA (B)
F-Secure Trojan:w32/QuasarRAT.A1
DrWeb BackDoor.Quasar.1
VIPRE Generic.MSIL.PasswordStealerA.961100FA
TrendMicro TSPY_TINCLEX.SM1
Sophos ATK/Zaquar-D
Ikarus Backdoor.QuasarRat
Jiangmin TrojanSpy.MSIL.asav
Varist W32/MSIL_Mintluks.A.gen!Eldorado
Avira HEUR/AGEN.1305747
Antiy-AVL Trojan[Spy]/MSIL.Agent
Kingsoft malware.kb.c.1000
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Arcabit Generic.MSIL.PasswordStealerA.DEAA4CFA
ZoneAlarm HEUR:Trojan-Spy.MSIL.Generic
GData MSIL.Backdoor.Quasar.D
Google Detected
AhnLab-V3 Trojan/Win32.Inject.C1531898
BitDefenderTheta Gen:NN.ZemsilF.36802.vm0@aG1K@gi
ALYac Generic.MSIL.PasswordStealerA.961100FA
MAX malware (ai score=82)
VBA32 Trojan.MSIL.Quasar.Heur
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Rising Backdoor.xRAT!1.D01D (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.11205094.susgen
Fortinet MSIL/Emotet.5C62!tr
DeepInstinct MALICIOUS
alibabacloud Backdoor:Win/Agent.Agent

How to remove Generic.MSIL.PasswordStealerA.961100FA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago