Malware

How to remove “Generic.DataStealer.1.2A19DDB1”?

Malware Removal

The Generic.DataStealer.1.2A19DDB1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.DataStealer.1.2A19DDB1 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the Caliber malware family
  • Binary compilation timestomping detected

How to determine Generic.DataStealer.1.2A19DDB1?


File Info:

name: 639E5877F3E255EAA5F1.mlw
path: /opt/CAPEv2/storage/binaries/82c9cad0bc87dab0f60019f36f39a59fde838f3dc685698d4f9272669fd820fc
crc32: 5136C737
md5: 639e5877f3e255eaa5f101041ffab1c2
sha1: 1816f57a44c5d56410be721bc39e8928a83399b5
sha256: 82c9cad0bc87dab0f60019f36f39a59fde838f3dc685698d4f9272669fd820fc
sha512: 0deae96eee23f4517fcc802e92da038775c0c1bcfdbc316c721cc3e7469d60413a6334f9c24ef8f72e8d8583e163c5f294113ff78cf4dacb0b5b26cb994ee454
ssdeep: 6144:zjEqmFkW3B/Z1WaW54sVgOi3D0Z4DUO86:PERDjdO4Yji3D0ODUO86
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4445B1027E90399F2FF5BB5E1B61120DBB1B42AF63EDB4E8D4554ED2926340CD81BA3
sha3_384: d8c2d7482050e112e8049034d33bb2d264ebc717b58ec040331887642c8317f68eac14935be148325970215d9a8a8c25
ep_bytes: ff250020400000000000000000000000
timestamp: 2070-09-14 15:48:24

Version Info:

Translation: 0x0000 0x04b0
Comments: ASISTANT
CompanyName: ASISTANT
FileDescription: ASISTANT
FileVersion: 1.6.2.0
InternalName: ASISTANT.exe
LegalCopyright: ASISTANT Copyright © 2022
LegalTrademarks:
OriginalFilename: ASISTANT.exe
ProductName: ASISTANT
ProductVersion: 1.6.2.0
Assembly Version: 1.6.2.0

Generic.DataStealer.1.2A19DDB1 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.DataStealer.i!c
MicroWorld-eScanGeneric.DataStealer.1.2A19DDB1
ClamAVWin.Packed.Msilperseus-9956591-0
FireEyeGeneric.mg.639e5877f3e255ea
CAT-QuickHealTrojan.MsilFC.S20983266
McAfeeArtemis!639E5877F3E2
Cylanceunsafe
VIPREGeneric.DataStealer.1.2A19DDB1
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 00532b1f1 )
AlibabaTrojanPSW:MSIL/Stealgen.e9a24f03
K7GWPassword-Stealer ( 00532b1f1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGeneric.DataStealer.1.2A19DDB1
BitDefenderThetaGen:NN.ZemsilF.36744.qm0@amFwuhe
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.CoinStealer.CC
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGeneric.DataStealer.1.2A19DDB1
AvastWin32:TrojanX-gen [Trj]
RisingStealer.Agent!1.D483 (CLASSIC)
EmsisoftGeneric.DataStealer.1.2A19DDB1 (B)
F-SecureTrojan.TR/AD.GenSteal.wkgci
DrWebTrojan.PWS.StealerNET.76
ZillyaTrojan.CoinStealer.Win32.4351
TrendMicroTROJ_GEN.R002C0DAH24
SophosTroj/Steal-CJF
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/AD.GenSteal.wkgci
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataMSIL.Trojan-Stealer.Gloomane.A
VaristW32/CoinMiner.FA.gen!Eldorado
AhnLab-V3Infostealer/Win.CALIBER.R513735
VBA32Trojan.MSIL.InfoStealer.gen.D
ALYacGeneric.DataStealer.1.2A19DDB1
MAXmalware (ai score=86)
MalwarebytesPasswordStealer.Spyware.Stealer.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAH24
TencentMalware.Win32.Gencirc.13fdd9c5
IkarusTrojan.MSIL.PSW
MaxSecureTrojan.Malware.224086357.susgen
FortinetMSIL/Agent.RML!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Generic.DataStealer.1.2A19DDB1?

Generic.DataStealer.1.2A19DDB1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment