Malware

Generic.MSIL.PasswordStealerA.A6A76CAF malicious file

Malware Removal

The Generic.MSIL.PasswordStealerA.A6A76CAF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.A6A76CAF virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarStealer malware family

How to determine Generic.MSIL.PasswordStealerA.A6A76CAF?


File Info:

name: DDCEA8F31DDFCA3409B8.mlw
path: /opt/CAPEv2/storage/binaries/f7a1d8261f61ab770c81db1f7c42be780c547b2143e316caa9636025f30f161b
crc32: 0BB3395C
md5: ddcea8f31ddfca3409b82c35f83d093f
sha1: d2930a7b64ee8e26c592f3eca028ddd67301f4b4
sha256: f7a1d8261f61ab770c81db1f7c42be780c547b2143e316caa9636025f30f161b
sha512: 36feb13a1d543dd61f077e4ed03f170da6c9698fadf3c251b5adcf17c7048bd7efa23d9f86004bfa9060d22b594dd68d9057da02e83cbe0d0a212051b8ca1eef
ssdeep: 49152:8vqe821/aQWl8P0lSk3aKA3Z+n5C21JbLoGdk3THHB72eh2NT1v:8vB821/aQWl8P0lSk3DA3Z+n5Ca0W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131E54A1437F85E23E1BBE273D5B0041267F1EC2AB3A3FB4B6191677A1C53B505841AAB
sha3_384: 09da59f315d46d5109d0877b215e6d27f028679667efa392a240e551a9ab33853e7ffe598ed4800ac46415a8e670e40b
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-12 16:16:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: ArmagedomAutoUpdate
FileDescription: ArmagedomAutoUpdate
FileVersion: 1.1.4.1
InternalName: ArmagedomAutoUpdate
LegalCopyright: ArmagedomAutoUpdate
LegalTrademarks: ArmagedomAutoUpdate
OriginalFilename: ArmagedomAutoUpdate
ProductName: ArmagedomAutoUpdate
ProductVersion: 1.1.4.1
Assembly Version: 1.1.4.1

Generic.MSIL.PasswordStealerA.A6A76CAF also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.A6A76CAF
FireEyeGeneric.mg.ddcea8f31ddfca34
CAT-QuickHealTrojan.Generic.TRFH927
SkyhighGenericRXLX-DS!DDCEA8F31DDF
McAfeeGenericRXLX-DS!DDCEA8F31DDF
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitGeneric.MSIL.PasswordStealerA.A6A76CAF
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CLQ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generic-9883083-0
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.A6A76CAF
AvastMSIL:Quasar-A [Rat]
TencentTrojan.MSIL.Quasar.ka
F-SecureHeuristic.HEUR/AGEN.1305743
DrWebBackDoor.QuasarNET.3
VIPREGeneric.MSIL.PasswordStealerA.A6A76CAF
EmsisoftGeneric.MSIL.PasswordStealerA.A6A76CAF (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.aogzw
VaristW32/MSIL_Troj.BTX.gen!Eldorado
AviraHEUR/AGEN.1305743
Antiy-AVLTrojan/MSIL.Quasar
MicrosoftBackdoor:MSIL/Quasar!atmn
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
GDataMSIL.Backdoor.Quasar.A
GoogleDetected
AhnLab-V3Backdoor/Win32.QuasarRAT.R341693
BitDefenderThetaGen:NN.ZemsilF.36608.kp0@auTmr8n
ALYacGeneric.MSIL.PasswordStealerA.A6A76CAF
MAXmalware (ai score=80)
VBA32Trojan.MSIL.Quasar.Heur
Cylanceunsafe
RisingBackdoor.Quasar!1.E5F1 (CLASSIC)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BPH!tr
AVGMSIL:Quasar-A [Rat]
DeepInstinctMALICIOUS

How to remove Generic.MSIL.PasswordStealerA.A6A76CAF?

Generic.MSIL.PasswordStealerA.A6A76CAF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment