Malware

How to remove “Generic.MSIL.PasswordStealerA.0CF62D55”?

Malware Removal

The Generic.MSIL.PasswordStealerA.0CF62D55 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.0CF62D55 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.0CF62D55?


File Info:

name: D9BE61FC2D4622193C8E.mlw
path: /opt/CAPEv2/storage/binaries/f678eb5ebf8d7cb10b6c8522d945f3989081f4b52273c41e6bb6b3f86248e0d0
crc32: D6CA9250
md5: d9be61fc2d4622193c8e3ef4d887057c
sha1: 5e48937c2302a4c4f752fc61222a28f7547951b0
sha256: f678eb5ebf8d7cb10b6c8522d945f3989081f4b52273c41e6bb6b3f86248e0d0
sha512: 246ee35b1adf2211c2027a01a30dd21cdaccd9c506e3e1fa577b056a94a616e639cfc4c97c5617b0953afffe244fa5e3f90c5973536a47a25e6faa17d702db72
ssdeep: 6144:e8Vzxu7r/0QxignLCdu++KKKKKKKKKK/mKKK5KfKK/Kv+u4TeBMb/T8avxOpB:9Vzw7roa++KKKKKKKKKK/mKKK5KfKK/O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136545A5423B8CA1AE4AE477DE47186314779F41BAAE7E34E0B75A4A83C637C0C9447B3
sha3_384: 44807551ebc3543b4fd26264f8ebb11022b4b6880986918e7dfe19598e661a72d20759a39f66f597302d0a6d5baba528
ep_bytes: ff250020400000010203040608080000
timestamp: 2022-07-20 01:19:44

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.3.0.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.0CF62D55 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.0CF62D55
FireEyeGeneric.mg.d9be61fc2d462219
ALYacGeneric.MSIL.PasswordStealerA.0CF62D55
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00562f821 )
K7GWTrojan ( 00562f821 )
Cybereasonmalicious.c2d462
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Quasarrat
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
ClamAVWin.Packed.Generic-9830106-0
KasperskyHEUR:Backdoor.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.0CF62D55
AvastMSIL:Rat-B [Trj]
Ad-AwareGeneric.MSIL.PasswordStealerA.0CF62D55
SophosML/PE-A + ATK/Zaquar-D
DrWebBackDoor.QuasarNET.1
VIPREGeneric.MSIL.PasswordStealerA.0CF62D55
TrendMicroTSPY_TINCLEX.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftGeneric.MSIL.PasswordStealerA.0CF62D55 (B)
SentinelOneStatic AI – Malicious PE
GDataGeneric.MSIL.PasswordStealerA.0CF62D55
JiangminTrojanSpy.MSIL.szl
GoogleDetected
AviraHEUR/AGEN.1236266
MAXmalware (ai score=87)
Antiy-AVLTrojan[Spy]/Win32.Agent.foqx
ArcabitGeneric.MSIL.PasswordStealerA.0CF62D55
ZoneAlarmHEUR:Backdoor.MSIL.Quasar.gen
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C1686716
Acronissuspicious
McAfeeGenericRXBE-UK!D9BE61FC2D46
VBA32Trojan.MSIL.Quasar.Heur
MalwarebytesBladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingBackdoor.xRAT!1.D01D (CLASSIC)
IkarusBackdoor.Quasar
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Emotet.5C62!tr
BitDefenderThetaGen:NN.ZemsilF.34646.rm0@a0rlEin
AVGMSIL:Rat-B [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.0CF62D55?

Generic.MSIL.PasswordStealerA.0CF62D55 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment