Categories: Malware

Generic.MSIL.PasswordStealerA.41206ADA malicious file

The Generic.MSIL.PasswordStealerA.41206ADA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.41206ADA virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarStealer malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.41206ADA?


File Info:

name: DF415A94B93536E36060.mlwpath: /opt/CAPEv2/storage/binaries/359367716a543f967e551c97ec94a6bf4c1e7e08cf5c6c0b91aa4e046d44f4d1crc32: DB942110md5: df415a94b93536e36060b33baa82546dsha1: 08cfa785b11927a3053de2eb3ba9c17b313fca82sha256: 359367716a543f967e551c97ec94a6bf4c1e7e08cf5c6c0b91aa4e046d44f4d1sha512: 698547aedf83338f1880a8c1ce65c1913cf77f089a6b41473dc62e585884357a63e0711550ae7dbba98a1719cce3a6424be50d6e15305a73fe5b26544d957654ssdeep: 49152:mvVt62XlaSFNWPjljiFa2RoUYIrT76+zoG6HXu4THHB72eh2NT:mvn62XlaSFNWPjljiFXRoUYIrT76Ytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A1E55B0437F85E32E16BD7B3D9B0501263F1F86AF363EB0B5191667A6C53B9048427ABsha3_384: c20e1faac8b4bf7ab520ac7986b93b70ab403904bb8d4c891e94b31152a699c758549df217c8f5c1c972bbe0ac1abe26ep_bytes: ff250020400000000000000000000000timestamp: 2023-03-12 16:16:39

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: WinbootFileDescription: FileVersion: 1.0.0.1InternalName: bootingLegalCopyright: Copyright 1.0LegalTrademarks: OriginalFilename: bootingProductName: Microsoft SoftwareProductVersion: 1.0.0.1Assembly Version: 1.0.0.1

Generic.MSIL.PasswordStealerA.41206ADA also known as:

Bkav W32.AIDetectMalware.CS
MicroWorld-eScan Generic.MSIL.PasswordStealerA.41206ADA
FireEye Generic.mg.df415a94b93536e3
CAT-QuickHeal Trojan.Generic.TRFH927
Skyhigh BehavesLike.Win32.Generic.wh
McAfee GenericRXMC-UD!DF415A94B935
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.MSIL.PasswordStealerA.41206ADA
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005b1c021 )
Alibaba Backdoor:MSIL/Quasar.29ca32a4
K7GW Trojan ( 005b1c021 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36802.hp0@aSkWtGj
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
Elastic Windows.Generic.Threat
ESET-NOD32 a variant of MSIL/Agent.CLQ
APEX Malicious
TrendMicro-HouseCall Backdoor.Win32.QUASARRAT.YXEBGZ
Avast MSIL:Quasar-A [Rat]
ClamAV Win.Malware.Generic-9883083-0
Kaspersky HEUR:Trojan.MSIL.Quasar.gen
BitDefender Generic.MSIL.PasswordStealerA.41206ADA
NANO-Antivirus Trojan.Win32.Quasar.kisfpp
Rising Backdoor.Quasar!1.E5F1 (CLASSIC)
Emsisoft Generic.MSIL.PasswordStealerA.41206ADA (B)
F-Secure Heuristic.HEUR/AGEN.1365341
DrWeb BackDoor.QuasarNET.3
Zillya Trojan.Agent.Win32.3854047
TrendMicro Backdoor.Win32.QUASARRAT.YXEBGZ
Sophos Troj/Quasar-AF
SentinelOne Static AI – Malicious PE
MAX malware (ai score=85)
GData MSIL.Backdoor.Quasar.A
Jiangmin Trojan.MSIL.aogzw
Google Detected
Avira HEUR/AGEN.1365341
Varist W32/MSIL_Troj.BTX.gen!Eldorado
Antiy-AVL Trojan/MSIL.Quasar
Kingsoft MSIL.Trojan.Quasar.gen
Arcabit Generic.MSIL.PasswordStealerA.DA0F6ADA
ViRobot Trojan.Win.Z.Quasar.3266048.CJX
ZoneAlarm HEUR:Trojan.MSIL.Quasar.gen
Microsoft Backdoor:MSIL/Quasar!atmn
AhnLab-V3 Backdoor/Win32.QuasarRAT.R341693
ALYac Generic.MSIL.PasswordStealerA.41206ADA
VBA32 Trojan.MSIL.Quasar.Heur
Cylance unsafe
Panda Trj/CI.A
Tencent Msil.Trojan.Quasar.Ddhl
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.BPH!tr
AVG MSIL:Quasar-A [Rat]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.41206ADA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago