Malware

Generic.MSIL.PasswordStealerA.12D45159 (file analysis)

Malware Removal

The Generic.MSIL.PasswordStealerA.12D45159 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.12D45159 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.12D45159?


File Info:

crc32: 3234FECF
md5: 750f4047b4f9d48770e98674d20c53d9
name: 750F4047B4F9D48770E98674D20C53D9.mlw
sha1: 80613b2ab4e0b2069a28f7be8994c010c8e22781
sha256: 895c83e5eb9965e5655a1729087d83e4dedda9e1096edc061dd8266d06da02e4
sha512: cdec951c1633e6cd4dfaa919990ddbceb701fd50912345926bfaf1774d0f1e1dc1d6f6b17d2a0d9afdddf2a5efa385441ce5562443b53d690cff25e43550ccb6
ssdeep: 49152:CtMjfGZK7avSzz6GryBUXPfMdjvftdky4b5HIkvfqU:aMKZK7aazzpryBU6b2
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.1.1.0
InternalName: ReadLineS0SAT.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: sgsf
ProductVersion: 1.0.0.0
FileDescription: gosgo
OriginalFilename: ReadLineS0SAT.exe

Generic.MSIL.PasswordStealerA.12D45159 also known as:

DrWebTrojan.PWS.StealerNET.74
ALYacDeepScan:Generic.MSIL.PasswordStealerA.12D45159
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
Cybereasonmalicious.7b4f9d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packed.Passwordstealera-6872839-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.MSIL.PasswordStealerA.12D45159
MicroWorld-eScanDeepScan:Generic.MSIL.PasswordStealerA.12D45159
Ad-AwareDeepScan:Generic.MSIL.PasswordStealerA.12D45159
TrendMicroTrojan.MSIL.REDLINESTEALER.SMTH
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.750f4047b4f9d487
EmsisoftDeepScan:Generic.MSIL.PasswordStealerA.12D45159 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.unas
eGambitTrojan.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitDeepScan:Generic.MSIL.PasswordStealerA.12D45159
GDataDeepScan:Generic.MSIL.PasswordStealerA.12D45159
McAfeeArtemis!750F4047B4F9
MAXmalware (ai score=84)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
RisingStealer.Agent!1.D483 (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Generic.MSIL.PasswordStealerA.12D45159?

Generic.MSIL.PasswordStealerA.12D45159 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment