Malware

Should I remove “Generic.MSIL.PasswordStealerA.794CFD49”?

Malware Removal

The Generic.MSIL.PasswordStealerA.794CFD49 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.794CFD49 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.794CFD49?


File Info:

name: D0F7E2FB7211920E7F7C.mlw
path: /opt/CAPEv2/storage/binaries/61f7a124c1d12f0e34191b306d00c15c3b33db78266ee2d08c8326a94cf72866
crc32: 5E6BE6A2
md5: d0f7e2fb7211920e7f7ce95f1a306fb1
sha1: 1f0d4c2c165f64914a9fef1ece5b84402443e074
sha256: 61f7a124c1d12f0e34191b306d00c15c3b33db78266ee2d08c8326a94cf72866
sha512: 91cecc35939ec61a4ae30b2dd4f5ca2364685e07853561adb8691efdf8393d24756334f8d1eeaad808140e595b31e6df5a1097a203ab2b26c5b1f1dad4705290
ssdeep: 6144:xKhJ10FpSizcN9QbFOL19XBKugzfkyNIOhvbC+h6UMvqEX6FE0G:xK3V1nKugjxSqAJX6G0G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D747D596BE8C62BE3BF07B7F531C2058776E44AB51EF78B565D80B82C227428D402DB
sha3_384: 78ab8e1abcb8797b40c217eaf65a0bf8e1bbfa3c3eb871abf8c09f0a990c388c8f0d4622c729a6c593c59d698efd97ce
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-01-16 17:48:31

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.3.0.0
InternalName: Client.exe
LegalCopyright:
OriginalFilename: Client.exe
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.794CFD49 also known as:

ElasticWindows.Trojan.Quasarrat
CynetMalicious (score: 100)
FireEyeGeneric.mg.d0f7e2fb7211920e
CAT-QuickHealTrojan.Generic.TRFH14
McAfeeGenericRXDB-HL!D0F7E2FB7211
Cylanceunsafe
VIPREGeneric.MSIL.PasswordStealerA.794CFD49
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
K7GWTrojan ( 00521dab1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITBackdoor.Win32.Quasar.JA
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
ClamAVWin.Packed.Generic-9830106-0
KasperskyTrojan.MSIL.Agent.foqx
BitDefenderGeneric.MSIL.PasswordStealerA.794CFD49
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.794CFD49
AvastMSIL:Rat-B [Trj]
SophosATK/Zaquar-D
F-SecureTrojan:w32/QuasarRAT.A1
DrWebBackDoor.Quasar.1
ZillyaTrojan.Agent.Win32.1728489
TrendMicroTSPY_TINCLEX.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftGeneric.MSIL.PasswordStealerA.794CFD49 (B)
SentinelOneStatic AI – Malicious PE
GDataGeneric.MSIL.PasswordStealerA.794CFD49
JiangminTrojan.MSIL.mfwp
AviraHEUR/AGEN.1305723
Antiy-AVLTrojan/MSIL.Agent
ArcabitGeneric.MSIL.PasswordStealerA.794CFD49
SUPERAntiSpywareBackdoor.Quasar/Variant
ZoneAlarmTrojan.MSIL.Agent.foqx
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.C1531898
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36348.vm0@auUcfFf
ALYacGeneric.MSIL.PasswordStealerA.794CFD49
MAXmalware (ai score=83)
VBA32Trojan.MSIL.Quasar.Heur
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingBackdoor.xRAT!1.D01D (CLASSIC)
YandexTrojan.Agent!7rNLjQjIVbI
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Emotet.5C62!tr
AVGMSIL:Rat-B [Trj]
Cybereasonmalicious.b72119
DeepInstinctMALICIOUS

How to remove Generic.MSIL.PasswordStealerA.794CFD49?

Generic.MSIL.PasswordStealerA.794CFD49 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment