Malware

About “Generic.MSIL.PasswordStealerA.9E50488C” infection

Malware Removal

The Generic.MSIL.PasswordStealerA.9E50488C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.9E50488C virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.MSIL.PasswordStealerA.9E50488C?


File Info:

name: D9D1443BA2BA440F64C0.mlw
path: /opt/CAPEv2/storage/binaries/4839fa3c197d341c8ff28837505c351788bc4992ee8fdf0be804d033638c12a7
crc32: D8B8602B
md5: d9d1443ba2ba440f64c0412fa1ccd393
sha1: b8631da549b9ef9f1ed1cca22c50853b9e2b04b6
sha256: 4839fa3c197d341c8ff28837505c351788bc4992ee8fdf0be804d033638c12a7
sha512: cf22c0930d17f3eb2a54325884cf66139525aef26955bbdc36cadef6d9802c6a32fe977e8bb328fc582dcaecc91a1022d6cf36d96df639afc4b4ab53802a5cad
ssdeep: 6144:X+BWmtpZQYS2PjCLfjSCpkALDUbr0tJ0nzbWdG/Wow7+JJUE:OPw2PjCLe3a6Q70zbYow60E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T197C46A0223FC4BA5E5FE2B31A631424543F6FD46657AE70D0D80E6EA4C777829E203A7
sha3_384: 6fce80b184fa83bcd1bd77d94ab8bf7519e425bd97f59b825214fabf902702413a6b983332ba864024b5e4e16f88817a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-05 00:07:33

Version Info:

Translation: 0x0000 0x04b0
FileDescription: update_windows10
FileVersion: 1.0.0.0
InternalName: update_windows10.exe
LegalCopyright: Copyright © 2021
OriginalFilename: update_windows10.exe
ProductName: update_windows10
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.MSIL.PasswordStealerA.9E50488C also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGeneric.MSIL.PasswordStealerA.9E50488C
CylanceUnsafe
K7AntiVirusSpyware ( 004bf53c1 )
K7GWSpyware ( 004bf53c1 )
Cybereasonmalicious.ba2ba4
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGeneric.MSIL.PasswordStealerA.9E50488C
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.9E50488C
AvastWin32:PWSX-gen [Trj]
Ad-AwareGeneric.MSIL.PasswordStealerA.9E50488C
DrWebBackDoor.RatNET.2
TrendMicroMal_Xed-19
FireEyeGeneric.mg.d9d1443ba2ba440f
EmsisoftGeneric.MSIL.PasswordStealerA.9E50488C (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Stealer.DataStealer.B
JiangminTrojanSpy.MSIL.caio
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.34D0339
ArcabitGeneric.MSIL.PasswordStealerA.9E50488C
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.C4768331
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallMal_Xed-19
RisingStealer.Agent!1.D361 (CLASSIC)
YandexTrojanSpy.Agent!/taR9BLAL0U
FortinetMSIL/Agent.AES!tr
BitDefenderThetaGen:NN.ZemsilF.34084.Hq1@aqhPKuo
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Generic.MSIL.PasswordStealerA.9E50488C?

Generic.MSIL.PasswordStealerA.9E50488C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment