Malware

Generic.MSIL.PasswordStealerA.1F616FA0 removal

Malware Removal

The Generic.MSIL.PasswordStealerA.1F616FA0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.1F616FA0 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.1F616FA0?


File Info:

name: F86FB3739FD64F4437FA.mlw
path: /opt/CAPEv2/storage/binaries/067d220738ac6d7732d26b76091909f31dd1e00de1d2462aacda4178e86168c6
crc32: 27DA7CE1
md5: f86fb3739fd64f4437faa32617f72d4e
sha1: e45a65238871ba74bc7c757b2fa480a34cb0c84c
sha256: 067d220738ac6d7732d26b76091909f31dd1e00de1d2462aacda4178e86168c6
sha512: f68078dde94b37738b813669022a8d97e2d3c4fdc7da0e1d2afccf7079773e726c363c3985078d980a3b709843b93e54d7de965ac7ac6eaee5a62db9714cf08f
ssdeep: 6144:rKT/Y7MGDJGhTd1eXlJ8FJQaReamFiXzb6MVtvupI86WU:rKLfQ0QaReamFiXXVBupCWU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6748D696BA8C22BD2BE0777F471C51583B2E89EB55FE38B56BC40B83D223458D406D3
sha3_384: 3139af8eb5889a32acd0b478c83ee91b5a35d7f73e3626a90ce4b65d9275c1b7f0933c2038b7b353c7536e3926d5ceb2
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-08-12 02:36:26

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.2.0.0
InternalName: Client.exe
LegalCopyright:
OriginalFilename: Client.exe
ProductVersion: 1.2.0.0
Assembly Version: 1.2.0.0

Generic.MSIL.PasswordStealerA.1F616FA0 also known as:

BkavW32.AIDetectMalware
LionicTrojan.MSIL.Quasar.4!c
ElasticWindows.Trojan.Quasarrat
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.1F616FA0
ClamAVWin.Packed.Generic-9830106-0
FireEyeGeneric.mg.f86fb3739fd64f44
CAT-QuickHealTrojan.MsilFC.S19436435
McAfeeGenericRXAG-LA!F86FB3739FD6
Cylanceunsafe
ZillyaTrojan.Agent.Win32.2232472
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
AlibabaBackdoor:MSIL/Quasar.46502640
K7GWTrojan ( 00521dab1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.1F616FA0
ViRobotTrojan.Win.Z.Quasar.356864
AvastMSIL:Rat-B [Trj]
TencentMsil.Trojan.Quasar.Qzfl
EmsisoftGeneric.MSIL.PasswordStealerA.1F616FA0 (B)
F-SecureTrojan:w32/QuasarRAT.A1
DrWebBackDoor.Quasar.1
VIPREGeneric.MSIL.PasswordStealerA.1F616FA0
TrendMicroTSPY_TINCLEX.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminemalicious.high.ml.score
SophosATK/Zaquar-D
SentinelOneStatic AI – Malicious PE
GDataGeneric.MSIL.PasswordStealerA.1F616FA0
AviraHEUR/AGEN.1305744
Antiy-AVLTrojan/MSIL.Quasar
ArcabitGeneric.MSIL.PasswordStealerA.1F616FA0
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4512535
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36250.vm0@aiuG@Hg
ALYacGeneric.MSIL.PasswordStealerA.1F616FA0
MAXmalware (ai score=89)
VBA32Trojan.MSIL.Quasar.Heur
MalwarebytesSpyware.PasswordStealer.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingBackdoor.xRAT!1.D01D (CLASSIC)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Emotet.5C62!tr
AVGMSIL:Rat-B [Trj]
DeepInstinctMALICIOUS

How to remove Generic.MSIL.PasswordStealerA.1F616FA0?

Generic.MSIL.PasswordStealerA.1F616FA0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment