Malware

Generic.MSIL.PasswordStealerA.82C2CF21 malicious file

Malware Removal

The Generic.MSIL.PasswordStealerA.82C2CF21 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.82C2CF21 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarStealer malware family

How to determine Generic.MSIL.PasswordStealerA.82C2CF21?


File Info:

name: B6F30DD0265418EA4D70.mlw
path: /opt/CAPEv2/storage/binaries/3b1bd3a167a09193d381123be18456c69ab73e98da73196ba14c0c24f7312c4d
crc32: DBFA3143
md5: b6f30dd0265418ea4d7027c53c91820b
sha1: a195968e2a99c99b199b5855e74616f04922e772
sha256: 3b1bd3a167a09193d381123be18456c69ab73e98da73196ba14c0c24f7312c4d
sha512: 8a8b19d21edcd9b1cb27c0c7b6bbdf3281f26b21efa3d09548ea9a0f9a4559480616c990ff7b21eb44757fe7324de1168c249f00e38dc249a68be4c88aa3f473
ssdeep: 49152:uFugIb0RFqVNwdj67z9LU/pza32ehyfTGnq:uFu/b0RFqwdj2e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9D55B0467F80E2BE06ED3B2E5B0409697F1F81AF3A3DB5B2181B67A1C53B515D422B7
sha3_384: 34b3775a28eb28c0c722603497958ceae6db7b2853acab52afe49ad8abc5e2301843e47f18ea3cf4a33996138a64fb49
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-16 14:08:40

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: Microsoft
FileVersion: 1.0.0.0
InternalName: Runtime Broker
LegalCopyright: Microsoft
LegalTrademarks: Microsoft
OriginalFilename: Runtime Broker
ProductName: Runtime Broker
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.MSIL.PasswordStealerA.82C2CF21 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Quasar.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.82C2CF21
FireEyeGeneric.mg.b6f30dd0265418ea
CAT-QuickHealTrojan.MsilFC.S27878062
SkyhighBehavesLike.Win32.Generic.vh
McAfeeGenericRXLX-DS!B6F30DD02654
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 00556f0b1 )
AlibabaBackdoor:MSIL/Quasar.d781b6cd
K7GWSpyware ( 00556f0b1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitGeneric.MSIL.PasswordStealerA.82C2CF21
BitDefenderThetaGen:NN.ZemsilF.36744.Wo0@aivFcXi
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.CCY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generic-9883083-0
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.82C2CF21
AvastMSIL:Quasar-A [Rat]
TencentMsil.Trojan.Quasar.Ogil
EmsisoftGeneric.MSIL.PasswordStealerA.82C2CF21 (B)
F-SecureHeuristic.HEUR/AGEN.1305743
DrWebBackDoor.QuasarNET.3
VIPREGeneric.MSIL.PasswordStealerA.82C2CF21
TrendMicroTrojan.MSIL.REDLINESTEALER.SMTH
SophosTroj/Quasar-AF
IkarusTrojan-Spy.Agent
JiangminTrojan.MSIL.sclg
WebrootW32.Email.Worm.Silly
VaristW32/MSIL_Troj.BTX.gen!Eldorado
AviraHEUR/AGEN.1305743
Antiy-AVLTrojan/MSIL.Quasar
XcitiumMalware@#1aluqgw9za4go
MicrosoftBackdoor:MSIL/Quasar!atmn
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
GDataMSIL.Backdoor.Quasar.D
GoogleDetected
AhnLab-V3Backdoor/Win32.QuasarRAT.R341693
ALYacGeneric.MSIL.PasswordStealerA.82C2CF21
MAXmalware (ai score=84)
VBA32Trojan.MSIL.Quasar.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingBackdoor.Quasar!1.E5F1 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BXX!tr
AVGMSIL:Quasar-A [Rat]
DeepInstinctMALICIOUS

How to remove Generic.MSIL.PasswordStealerA.82C2CF21?

Generic.MSIL.PasswordStealerA.82C2CF21 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment