Categories: Malware

Generic.MSIL.PasswordStealerA.01D0258C removal tips

The Generic.MSIL.PasswordStealerA.01D0258C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.01D0258C virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.01D0258C?


File Info:

name: D4E8630805A7FC12EAC4.mlwpath: /opt/CAPEv2/storage/binaries/682d84747067adc357760fca7b22c1b219a01f7dd91986718957674fc826769ecrc32: 9824B114md5: d4e8630805a7fc12eac464afc68218afsha1: 5ec1315e1e4cdbc59c934db994ccb521a8d47758sha256: 682d84747067adc357760fca7b22c1b219a01f7dd91986718957674fc826769esha512: ba8fb0d3bb65098c519b5ad62dc722b3473a2e71b0705754ff3bc271659b1a3519568ef7e618ad3e48182dff2a497c897bd16b33e7332ef9659a290ff54f06ffssdeep: 6144:TK2J10Nge3qyvS1hARe2yW999hT6QH8d9biUPPmyN09odK:TKTS4e29999hT6QHelPOc0Vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17C847C596B98861AD3BD1777F83185168BB2EC5EF51EE38B5A9C70B83C323528D402D3sha3_384: 1138743a9d8625be80bc4c236b2de482fecee795de5599174d17883ad1e2081028ea33f4f5171f91f5f2e594e0c0284fep_bytes: ff250020400000000000000000000000timestamp: 2017-12-05 17:20:32

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.3.0.0InternalName: Client.exeLegalCopyright: OriginalFilename: Client.exeProductVersion: 1.3.0.0Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.01D0258C also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Generic.l!c
Elastic Windows.Trojan.Quasarrat
MicroWorld-eScan Generic.MSIL.PasswordStealerA.01D0258C
FireEye Generic.mg.d4e8630805a7fc12
CAT-QuickHeal Trojan.Generic.TRFH14
Skyhigh BehavesLike.Win32.Generic.fh
McAfee GenericRXAG-LA!D4E8630805A7
Cylance unsafe
Zillya Trojan.Agent.Win32.867896
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
Alibaba Backdoor:MSIL/QuasarRAT.0c9e9d34
K7GW Trojan ( 00521dab1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36802.wm0@au5BnNe
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
ClamAV Win.Packed.Generic-9830106-0
Kaspersky HEUR:Trojan-Spy.MSIL.Generic
BitDefender Generic.MSIL.PasswordStealerA.01D0258C
NANO-Antivirus Trojan.Win32.Quasar.ewanis
Avast MSIL:Rat-B [Trj]
Tencent Msil.Trojan-Spy.Generic.Ugil
Emsisoft Generic.MSIL.PasswordStealerA.01D0258C (B)
F-Secure Trojan:w32/QuasarRAT.A1
DrWeb BackDoor.Quasar.1
VIPRE Generic.MSIL.PasswordStealerA.01D0258C
TrendMicro TSPY_TINCLEX.SM1
Trapmine malicious.high.ml.score
Sophos ATK/Zaquar-D
Ikarus Backdoor.QuasarRat
Jiangmin TrojanSpy.MSIL.uru
Varist W32/MSIL_Mintluks.A.gen!Eldorado
Avira HEUR/AGEN.1305747
Antiy-AVL Trojan[Spy]/MSIL.AGeneric
Kingsoft malware.kb.c.1000
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Xcitium Malware@#1sguabwvjhdye
Arcabit Generic.MSIL.PasswordStealerA.01D0258C
ZoneAlarm HEUR:Trojan-Spy.MSIL.Generic
GData MSIL.Backdoor.Quasar.D
AhnLab-V3 Trojan/Win32.Subti.C1749923
ALYac Generic.MSIL.PasswordStealerA.01D0258C
MAX malware (ai score=100)
VBA32 Trojan.MSIL.Quasar.Heur
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Rising Backdoor.xRAT!1.D01D (CLASSIC)
Yandex TrojanSpy.Agent!aOd2bpyM4pE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Emotet.5C62!tr
AVG MSIL:Rat-B [Trj]
Cybereason malicious.805a7f
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.01D0258C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago