Malware

What is “Generic.MSIL.PasswordStealerA.10F5E7D6”?

Malware Removal

The Generic.MSIL.PasswordStealerA.10F5E7D6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.10F5E7D6 virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.MSIL.PasswordStealerA.10F5E7D6?


File Info:

crc32: FDB6383D
md5: 1ca13f56ed21a997b3436df062e26318
name: 1CA13F56ED21A997B3436DF062E26318.mlw
sha1: f40e36d289f0617c42adcd5a4de725cacb97b95c
sha256: 438c944d87b6595bb5660d4b9e36de9424b22cc1c37604e55393d89db9420e15
sha512: e131014c550b09d6a0a95758237b3f67ac570092b42d0df7d77a6745929af5c3c32d2df4e8a8c92f6dbbe635c0c91030d9045b6b012ca80e7c40e6213defb108
ssdeep: 6144:kTEgdc0YHebGbXOsA6j1Rdhf6nX7mgnBmgd5EtqK+yw4QUcEjOb8F9xlP75aPRc:kTEgdfYfA6nWX7WH4zywizpDlPFycdy
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 MaxXor 2020
Assembly Version: 1.4.0.0
InternalName: Client.exe
FileVersion: 1.4.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Quasar
ProductVersion: 1.4.0
FileDescription: Quasar Client
OriginalFilename: Client.exe

Generic.MSIL.PasswordStealerA.10F5E7D6 also known as:

K7AntiVirusTrojan ( 0056b6611 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop13.10660
CynetMalicious (score: 100)
ALYacGeneric.MSIL.PasswordStealerA.10F5E7D6
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005690671 )
Cybereasonmalicious.6ed21a
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.BPH
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Packed.Downeks-6898097-0
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.10F5E7D6
SUPERAntiSpywareBackdoor.Quasar/Variant
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.10F5E7D6
Ad-AwareGeneric.MSIL.PasswordStealerA.10F5E7D6
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1135947
BitDefenderThetaGen:NN.ZemsilF.34688.Fm0@ai92f1c
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_TINCLEX.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.1ca13f56ed21a997
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.oyqd
AviraHEUR/AGEN.1135947
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.30A0B1E
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
GridinsoftSpy.Win32.Keylogger.dd!n
ArcabitGeneric.MSIL.PasswordStealerA.10F5E7D6
GDataMSIL.Backdoor.Quasar.B
AhnLab-V3Backdoor/Win32.QuasarRAT.R341693
McAfeeGenericRXKZ-ZO!1CA13F56ED21
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesBladabindi.Backdoor.Njrat.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingSpyware.Downeks!8.E248 (C64:YzY0OikYCu+9k9ur)
YandexTrojan.Agent!Y5/uC6wscoE
IkarusBackdoor.Win32.Xiclog
MaxSecureTrojan.Malware.73405263.susgen
FortinetMSIL/Agent.BPH!tr
AVGWin32:RATX-gen [Trj]

How to remove Generic.MSIL.PasswordStealerA.10F5E7D6?

Generic.MSIL.PasswordStealerA.10F5E7D6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment