Malware

Generic.MSIL.PasswordStealerA.36F6FF10 removal instruction

Malware Removal

The Generic.MSIL.PasswordStealerA.36F6FF10 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.36F6FF10 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Generic.MSIL.PasswordStealerA.36F6FF10?


File Info:

name: 645E41D90CD1C7A65CA3.mlw
path: /opt/CAPEv2/storage/binaries/199e963defa10c5a1ae32802d6abd2a2bdee3bbe3fcd3c41847e441c5cc10277
crc32: 02E9EE01
md5: 645e41d90cd1c7a65ca37aca04710258
sha1: 68e0e9e338b384d84a8dc48598aeb2bad133825f
sha256: 199e963defa10c5a1ae32802d6abd2a2bdee3bbe3fcd3c41847e441c5cc10277
sha512: b8cb024d9cfb00a5a1210014c7a9a7cd1525abb44db90d29b359db9be601e5e8018d08dfa8c460553dabf1099b63928c2bd29895e76d0436a33ddf3003a4d9ef
ssdeep: 3072:durlxKcaUZde2vBVQF4EWjFRA229YvepcCBKXTpD:IrlSqdeAVQF4EWx92iepcCBKD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC04281A27ECDD45E0BD4775A7B2278083B8ED079613C70E4AE450F86D377526A0A3EB
sha3_384: 59ac9e74a62ca46cc905d519465e97e717f9e4a9084aedde9ca4f2af7ff39c66d656b9abaa573a4c37915a5af045156d
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-04 16:40:18

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft
CompanyName: Microsoft
FileDescription: Microsoft
FileVersion: 0.0.0.0
InternalName: assemblychange.exe
LegalCopyright: Copyright © Microsoft
LegalTrademarks: Microsoft
OriginalFilename: assemblychange.exe
ProductName: Microsoft
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Generic.MSIL.PasswordStealerA.36F6FF10 also known as:

LionicTrojan.Win32.Generic.lXjy
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.36F6FF10
CAT-QuickHealBackdoor.Bladabindi.AL3
ALYacGeneric.MSIL.PasswordStealerA.36F6FF10
CylanceUnsafe
VIPREGeneric.MSIL.PasswordStealerA.36F6FF10
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojanPSW:MSIL/Mintluks.4f0c1942
K7GWTrojan ( 700000121 )
Cybereasonmalicious.90cd1c
VirITTrojan.Win32.MSIL.MKJ
CyrenW32/A-23723bbf!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.AT
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.njRAT-7400469-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.36F6FF10
NANO-AntivirusTrojan.Win32.MlwGen.dckdxu
SUPERAntiSpywareTrojan.Agent/Gen-MSFake[Less]
AvastMSIL:KillAV-B [Trj]
TencentTrojan.Win32.Bladabindi.16000442
Ad-AwareGeneric.MSIL.PasswordStealerA.36F6FF10
EmsisoftGeneric.MSIL.PasswordStealerA.36F6FF10 (B)
ComodoTrojWare.MSIL.Bladabindi.W@8alt75
F-SecureMalware.LNK/Runner.VPGD
DrWebTrojan.DownLoader9.27474
ZillyaWorm.Bladabindi.Win32.390
TrendMicroBKDR_BLADABI.SMF
McAfee-GW-EditionPWS-FDEC!645E41D90CD1
FireEyeGeneric.mg.645e41d90cd1c7a6
SophosML/PE-A + Mal/Bladabi-P
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Motnav.A
JiangminTrojan/Generic.aztew
AviraLNK/Runner.VPGD
ArcabitGeneric.MSIL.PasswordStealerA.36F6FF10
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:MSIL/Mintluks.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C263497
Acronissuspicious
McAfeePWS-FDEC!645E41D90CD1
MAXmalware (ai score=81)
VBA32Trojan.Downloader
MalwarebytesHackTool.Agent.ACGen
TrendMicro-HouseCallBKDR_BLADABI.SMF
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!lN2PCkmtIu4
IkarusWorm.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SpyPSW.AVQ!tr
BitDefenderThetaGen:NN.ZemsilF.34582.lm0@a8BipKk
AVGMSIL:KillAV-B [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.36F6FF10?

Generic.MSIL.PasswordStealerA.36F6FF10 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment