Categories: Malware

Generic.MSIL.PasswordStealerA.1F616FA0 removal

The Generic.MSIL.PasswordStealerA.1F616FA0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.1F616FA0 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.1F616FA0?


File Info:

name: F86FB3739FD64F4437FA.mlwpath: /opt/CAPEv2/storage/binaries/067d220738ac6d7732d26b76091909f31dd1e00de1d2462aacda4178e86168c6crc32: 27DA7CE1md5: f86fb3739fd64f4437faa32617f72d4esha1: e45a65238871ba74bc7c757b2fa480a34cb0c84csha256: 067d220738ac6d7732d26b76091909f31dd1e00de1d2462aacda4178e86168c6sha512: f68078dde94b37738b813669022a8d97e2d3c4fdc7da0e1d2afccf7079773e726c363c3985078d980a3b709843b93e54d7de965ac7ac6eaee5a62db9714cf08fssdeep: 6144:rKT/Y7MGDJGhTd1eXlJ8FJQaReamFiXzb6MVtvupI86WU:rKLfQ0QaReamFiXXVBupCWUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E6748D696BA8C22BD2BE0777F471C51583B2E89EB55FE38B56BC40B83D223458D406D3sha3_384: 3139af8eb5889a32acd0b478c83ee91b5a35d7f73e3626a90ce4b65d9275c1b7f0933c2038b7b353c7536e3926d5ceb2ep_bytes: ff250020400000000000000000000000timestamp: 2016-08-12 02:36:26

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.2.0.0InternalName: Client.exeLegalCopyright: OriginalFilename: Client.exeProductVersion: 1.2.0.0Assembly Version: 1.2.0.0

Generic.MSIL.PasswordStealerA.1F616FA0 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.MSIL.Quasar.4!c
Elastic Windows.Trojan.Quasarrat
MicroWorld-eScan Generic.MSIL.PasswordStealerA.1F616FA0
ClamAV Win.Packed.Generic-9830106-0
FireEye Generic.mg.f86fb3739fd64f44
CAT-QuickHeal Trojan.MsilFC.S19436435
McAfee GenericRXAG-LA!F86FB3739FD6
Cylance unsafe
Zillya Trojan.Agent.Win32.2232472
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
Alibaba Backdoor:MSIL/Quasar.46502640
K7GW Trojan ( 00521dab1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.B
Cyren W32/MSIL_Mintluks.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.MSIL.Quasar.gen
BitDefender Generic.MSIL.PasswordStealerA.1F616FA0
ViRobot Trojan.Win.Z.Quasar.356864
Avast MSIL:Rat-B [Trj]
Tencent Msil.Trojan.Quasar.Qzfl
Emsisoft Generic.MSIL.PasswordStealerA.1F616FA0 (B)
F-Secure Trojan:w32/QuasarRAT.A1
DrWeb BackDoor.Quasar.1
VIPRE Generic.MSIL.PasswordStealerA.1F616FA0
TrendMicro TSPY_TINCLEX.SM1
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Trapmine malicious.high.ml.score
Sophos ATK/Zaquar-D
SentinelOne Static AI – Malicious PE
GData Generic.MSIL.PasswordStealerA.1F616FA0
Avira HEUR/AGEN.1305744
Antiy-AVL Trojan/MSIL.Quasar
Arcabit Generic.MSIL.PasswordStealerA.1F616FA0
ZoneAlarm HEUR:Trojan.MSIL.Quasar.gen
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.C4512535
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.36250.vm0@aiuG@Hg
ALYac Generic.MSIL.PasswordStealerA.1F616FA0
MAX malware (ai score=89)
VBA32 Trojan.MSIL.Quasar.Heur
Malwarebytes Spyware.PasswordStealer.MSIL
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Rising Backdoor.xRAT!1.D01D (CLASSIC)
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Emotet.5C62!tr
AVG MSIL:Rat-B [Trj]
DeepInstinct MALICIOUS

How to remove Generic.MSIL.PasswordStealerA.1F616FA0?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago