Malware

What is “Generic.MSIL.PasswordStealerA.019DDBDF”?

Malware Removal

The Generic.MSIL.PasswordStealerA.019DDBDF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.019DDBDF virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.019DDBDF?


File Info:

name: B860F99F19A788B01985.mlw
path: /opt/CAPEv2/storage/binaries/391748d62ac5115f99732550c97eda79f2016092581f5136a47c08226e38d500
crc32: 70D4C0B3
md5: b860f99f19a788b0198529db332d37aa
sha1: 07f0cd49effeab0ff5f77e5e8618761e0d2436d8
sha256: 391748d62ac5115f99732550c97eda79f2016092581f5136a47c08226e38d500
sha512: d19508cbe4c5d51d876248273baccd7d404a3da3fd9916ad6d8e70f9a81a7d847dc43f328e8b96c82aee3080c1d4f2b45267324be91b8f483ad8c12b31ea75e6
ssdeep: 6144:y7zO0LSclT6FOwEP5Kq+SMv0VGb7bDcllbk4H:IlJtTF9zVGkllbk0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA544A2527F8A93BD8BE17B4F43141094B76FC07B517F38E6A5818B82C1A38985937E3
sha3_384: 4772fdaf4971bec841ecf35ae0464fc49e8bb269855fd0232fbc784cd2e168cd16e36feda478226d47da373cf1728ab6
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-17 20:01:51

Version Info:

0: [No Data]

Generic.MSIL.PasswordStealerA.019DDBDF also known as:

LionicTrojan.Win32.Quasar.m!c
DrWebBackDoor.Quasar.1
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.019DDBDF
FireEyeGeneric.mg.b860f99f19a788b0
CAT-QuickHealBackdoor.MsilFC.S6050939
SkyhighBehavesLike.Win32.Generic.dh
ALYacGeneric.MSIL.PasswordStealerA.019DDBDF
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00562f821 )
AlibabaBackdoor:MSIL/Quasar.9945fbf8
K7GWTrojan ( 00562f821 )
Cybereasonmalicious.9effea
ArcabitGeneric.MSIL.PasswordStealerA.019DDBDF
BitDefenderThetaGen:NN.ZemsilF.36792.smW@aKnqkBb
VirITBackdoor.Win32.Quasar.AM
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Quasarrat
ESET-NOD32a variant of MSIL/Spy.Agent.AES
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Barys-1
KasperskyHEUR:Backdoor.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.019DDBDF
NANO-AntivirusTrojan.Win32.PWS.edqjme
AvastMSIL:Rat-B [Trj]
TencentMalware.Win32.Gencirc.116e3c15
EmsisoftGeneric.MSIL.PasswordStealerA.019DDBDF (B)
F-SecureHeuristic.HEUR/AGEN.1314538
VIPREGeneric.MSIL.PasswordStealerA.019DDBDF
TrendMicroTSPY_TINCLEX.SM1
Trapminemalicious.moderate.ml.score
SophosATK/Zaquar-D
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.acwb
VaristW32/MSIL_Troj.BTX.gen!Eldorado
AviraHEUR/AGEN.1314538
MAXmalware (ai score=87)
Antiy-AVLTrojan[Spy]/Win32.Agent.foqx
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Quasar.gen
GDataMSIL.Backdoor.Quasar.D
GoogleDetected
AhnLab-V3Spyware/Win32.RL_Quasar.C4216083
McAfeeGenericRXDY-OW!B860F99F19A7
VBA32Trojan.MSIL.Quasar.Heur
Cylanceunsafe
PandaTrj/CI.A
ZonerTrojan.Win32.73504
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingBackdoor.xRAT!1.E17E (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Emotet.5C62!tr
AVGMSIL:Rat-B [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.019DDBDF?

Generic.MSIL.PasswordStealerA.019DDBDF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment