Categories: Malware

Should I remove “Generic.MSIL.PasswordStealerA.794CFD49”?

The Generic.MSIL.PasswordStealerA.794CFD49 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.794CFD49 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.794CFD49?


File Info:

name: D0F7E2FB7211920E7F7C.mlwpath: /opt/CAPEv2/storage/binaries/61f7a124c1d12f0e34191b306d00c15c3b33db78266ee2d08c8326a94cf72866crc32: 5E6BE6A2md5: d0f7e2fb7211920e7f7ce95f1a306fb1sha1: 1f0d4c2c165f64914a9fef1ece5b84402443e074sha256: 61f7a124c1d12f0e34191b306d00c15c3b33db78266ee2d08c8326a94cf72866sha512: 91cecc35939ec61a4ae30b2dd4f5ca2364685e07853561adb8691efdf8393d24756334f8d1eeaad808140e595b31e6df5a1097a203ab2b26c5b1f1dad4705290ssdeep: 6144:xKhJ10FpSizcN9QbFOL19XBKugzfkyNIOhvbC+h6UMvqEX6FE0G:xK3V1nKugjxSqAJX6G0Gtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18D747D596BE8C62BE3BF07B7F531C2058776E44AB51EF78B565D80B82C227428D402DBsha3_384: 78ab8e1abcb8797b40c217eaf65a0bf8e1bbfa3c3eb871abf8c09f0a990c388c8f0d4622c729a6c593c59d698efd97ceep_bytes: ff250020400000000000000000000000timestamp: 2020-01-16 17:48:31

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.3.0.0InternalName: Client.exeLegalCopyright: OriginalFilename: Client.exeProductVersion: 1.3.0.0Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.794CFD49 also known as:

Elastic Windows.Trojan.Quasarrat
Cynet Malicious (score: 100)
FireEye Generic.mg.d0f7e2fb7211920e
CAT-QuickHeal Trojan.Generic.TRFH14
McAfee GenericRXDB-HL!D0F7E2FB7211
Cylance unsafe
VIPRE Generic.MSIL.PasswordStealerA.794CFD49
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
K7GW Trojan ( 00521dab1 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Backdoor.Win32.Quasar.JA
Cyren W32/MSIL_Mintluks.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
ClamAV Win.Packed.Generic-9830106-0
Kaspersky Trojan.MSIL.Agent.foqx
BitDefender Generic.MSIL.PasswordStealerA.794CFD49
MicroWorld-eScan Generic.MSIL.PasswordStealerA.794CFD49
Avast MSIL:Rat-B [Trj]
Sophos ATK/Zaquar-D
F-Secure Trojan:w32/QuasarRAT.A1
DrWeb BackDoor.Quasar.1
Zillya Trojan.Agent.Win32.1728489
TrendMicro TSPY_TINCLEX.SM1
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Emsisoft Generic.MSIL.PasswordStealerA.794CFD49 (B)
SentinelOne Static AI – Malicious PE
GData Generic.MSIL.PasswordStealerA.794CFD49
Jiangmin Trojan.MSIL.mfwp
Avira HEUR/AGEN.1305723
Antiy-AVL Trojan/MSIL.Agent
Arcabit Generic.MSIL.PasswordStealerA.794CFD49
SUPERAntiSpyware Backdoor.Quasar/Variant
ZoneAlarm Trojan.MSIL.Agent.foqx
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Inject.C1531898
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.36348.vm0@auUcfFf
ALYac Generic.MSIL.PasswordStealerA.794CFD49
MAX malware (ai score=83)
VBA32 Trojan.MSIL.Quasar.Heur
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Rising Backdoor.xRAT!1.D01D (CLASSIC)
Yandex Trojan.Agent!7rNLjQjIVbI
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Emotet.5C62!tr
AVG MSIL:Rat-B [Trj]
Cybereason malicious.b72119
DeepInstinct MALICIOUS

How to remove Generic.MSIL.PasswordStealerA.794CFD49?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago