Malware

Generic.MSIL.PasswordStealerA.9FA5B1E8 (file analysis)

Malware Removal

The Generic.MSIL.PasswordStealerA.9FA5B1E8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.9FA5B1E8 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Anomalous binary characteristics

How to determine Generic.MSIL.PasswordStealerA.9FA5B1E8?


File Info:

name: 07E55D900691A5E74EC1.mlw
path: /opt/CAPEv2/storage/binaries/876e5fdd848cc0616cef1294870bd8e0ad718aa02d41bc7d2c996cb3125220f5
crc32: 647F3E30
md5: 07e55d900691a5e74ec11fd28c9c6ddf
sha1: d80e896f00cac8cbb0afd6dfe4fbaa997fe4cb1c
sha256: 876e5fdd848cc0616cef1294870bd8e0ad718aa02d41bc7d2c996cb3125220f5
sha512: 2ccfd8c5ffe37d9a1d01ffd185e625f049695aefd8ab969ef356eafef0f1f1d5bf2eb6d75bd6e0b04f7acb6ff188f1aea3b6e1bcb6c7a695563d0c4dd5f91162
ssdeep: 6144:lKp7WI7y5lOuMijwAv6T23VSqMGojDTjzMbpWV8l2yHp5l/DcbEe+8TUO:lK3G/pVSqajDXzkw5yHd/DcbhTUO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180947C697BA8821BD3AD1737B07182055772BCAEB41FE38F56AC74B92D333458D20693
sha3_384: 6e985c91320e38b2161f0b5465d92f1e5e54bbf01c984f27cc494b1471bd8f0a5d678997778385f3d9dc076b97daa0ea
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-01-17 00:09:05

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.2.0.0
InternalName: Client.exe
LegalCopyright:
OriginalFilename: Client.exe
ProductVersion: 1.2.0.0
Assembly Version: 1.2.0.0

Generic.MSIL.PasswordStealerA.9FA5B1E8 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Generic.l!c
ElasticWindows.Trojan.Quasarrat
FireEyeGeneric.mg.07e55d900691a5e7
CAT-QuickHealTrojan.MsilFC.S19436435
SkyhighBehavesLike.Win32.AdwareDoma.gh
McAfeeGenericRXAG-LA!07E55D900691
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.745234
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
AlibabaBackdoor:MSIL/Quasar.516aee09
K7GWTrojan ( 00521dab1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGeneric.MSIL.PasswordStealerA.9FA5B1E8
VirITTrojan.Win32.Hedo.DEO
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
ClamAVWin.Packed.Passwordstealera-5913875-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.9FA5B1E8
NANO-AntivirusTrojan.Win32.Agent.ekzqnl
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.9FA5B1E8
AvastMSIL:Rat-B [Trj]
TencentMalware.Win32.Gencirc.10b651db
SophosATK/Zaquar-D
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Quasar.1
VIPREGeneric.MSIL.PasswordStealerA.9FA5B1E8
TrendMicroTSPY_TINCLEX.SM1
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.MSIL.PasswordStealerA.9FA5B1E8 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ahsao
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
XcitiumMalware@#2m64sf7bveq5r
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Quasar.D
VaristW32/MSIL_Mintluks.A.gen!Eldorado
AhnLab-V3Trojan/Win32.MSIL.C2375978
BitDefenderThetaGen:NN.ZemsilF.36744.zm1@aaoPsk
ALYacGeneric.MSIL.PasswordStealerA.9FA5B1E8
MAXmalware (ai score=85)
VBA32Trojan.MSIL.Quasar.Heur
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingBackdoor.xRAT!1.D01D (CLASSIC)
YandexTrojan.Agent!vo77A9KJQtc
IkarusBackdoor.Win32.Xiclog
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Emotet.5C62!tr
AVGMSIL:Rat-B [Trj]
Cybereasonmalicious.f00cac
DeepInstinctMALICIOUS

How to remove Generic.MSIL.PasswordStealerA.9FA5B1E8?

Generic.MSIL.PasswordStealerA.9FA5B1E8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment