Malware

How to remove “Generic.MSIL.PasswordStealerA.9A9795F0”?

Malware Removal

The Generic.MSIL.PasswordStealerA.9A9795F0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.9A9795F0 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarStealer malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.9A9795F0?


File Info:

name: 74A15BBAACFB72A35C3F.mlw
path: /opt/CAPEv2/storage/binaries/b31e4d294c7fcb62d94a5a391e1c705dc4cc8d7942f93b59c2f88f8ff7d62888
crc32: 6AE8F15F
md5: 74a15bbaacfb72a35c3f4ab3b90e7876
sha1: 47a3e5576672dedb443ef63fbe5a9e46ad0b9188
sha256: b31e4d294c7fcb62d94a5a391e1c705dc4cc8d7942f93b59c2f88f8ff7d62888
sha512: b7c7f4f2333a930f4d49afec9f04eccad133ef2e0f9f7e6cfaf597d5c941e7a49da1eda530ed738cc08744da3cd7e42138a6f8859431c2b2e715a47819acb6e8
ssdeep: 49152:jvnI22SsaNYfdPBldt698dBcjH5Q6GdP0boGdiQTHHB72eh2NT:jvI22SsaNYfdPBldt6+dBcjH5Q6z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EFE55A043BF85E32E17BD6B3D5B0505263F1E82AF363EB1B618167BA1C53B505842BA7
sha3_384: 60893c37fcbc50a542f1828cc80a86b3e6046a86dbbd3de811214da25907574d5d91680ae441723c9ba59ec5fdcf7a75
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-12 16:16:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: Microsoft Service
FileVersion: 1.5.2.2
InternalName: WindowsServices
LegalCopyright: Microsoft
LegalTrademarks:
OriginalFilename: WindowsServices
ProductName: WindowsServices
ProductVersion: 1.5.2.2
Assembly Version: 1.5.2.2

Generic.MSIL.PasswordStealerA.9A9795F0 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Generic.Threat
DrWebBackDoor.QuasarNET.3
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.9A9795F0
ClamAVWin.Malware.Generic-9883083-0
FireEyeGeneric.mg.74a15bbaacfb72a3
CAT-QuickHealTrojan.Generic.TRFH927
SkyhighBehavesLike.Win32.Generic.wh
ALYacGeneric.MSIL.PasswordStealerA.9A9795F0
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaBackdoor:MSIL/Quasar.9cd565c4
K7GWTrojan ( 005703f41 )
K7AntiVirusTrojan ( 005703f41 )
BitDefenderThetaGen:NN.ZemsilF.36802.hp0@aSnzdgb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CLQ
TrendMicro-HouseCallTROJ_GEN.R002C0DDH24
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.9A9795F0
EmsisoftGeneric.MSIL.PasswordStealerA.9A9795F0 (B)
F-SecureHeuristic.HEUR/AGEN.1305743
VIPREGeneric.MSIL.PasswordStealerA.9A9795F0
TrendMicroTROJ_GEN.R002C0DDH24
SophosTroj/Quasar-AF
IkarusTrojan-Spy.Agent
JiangminTrojan.MSIL.aogzw
GoogleDetected
AviraHEUR/AGEN.1305743
Antiy-AVLTrojan/MSIL.Quasar
ArcabitGeneric.MSIL.PasswordStealerA.9A9795F0
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
GDataMSIL.Backdoor.Quasar.A
VaristW32/MSIL_Troj.BTX.gen!Eldorado
AhnLab-V3Backdoor/Win32.QuasarRAT.R341693
McAfeeGenericRXLX-DS!74A15BBAACFB
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
APEXMalicious
TencentMsil.Trojan.Quasar.Bplw
MAXmalware (ai score=85)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BPH!tr
AVGMSIL:Quasar-A [Rat]
AvastMSIL:Quasar-A [Rat]
alibabacloudBackdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.9A9795F0?

Generic.MSIL.PasswordStealerA.9A9795F0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment