Malware

Generic.MSIL.PasswordStealerA.8AD16D12 removal tips

Malware Removal

The Generic.MSIL.PasswordStealerA.8AD16D12 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.8AD16D12 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the MALWARE Win XFiles malware family
  • Binary compilation timestomping detected

How to determine Generic.MSIL.PasswordStealerA.8AD16D12?


File Info:

name: DF92B2CA490924FDDC1D.mlw
path: /opt/CAPEv2/storage/binaries/eb04b667e689cafae2c6057b63b489c77f8472d49a82fb2c10f561c67fb13b7b
crc32: 8FDF8C2B
md5: df92b2ca490924fddc1d355cd64b5456
sha1: f0c1d98a0bb37d8925e05a648a9b9ecc34bdf1be
sha256: eb04b667e689cafae2c6057b63b489c77f8472d49a82fb2c10f561c67fb13b7b
sha512: 295f65bd5e8866f0b14115f880d870265d16d702c8aa5cbd3c1e7bacbb34d47e06692da1a0623a527cd375519f0897ada2797f44ee1ff085c9a8ab537204fbfa
ssdeep: 49152:xbyFKu8zU5YVIk8WHF9ttqhVEw4b5HIkvfqZ:Zyl8zU5jk8kF96R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11ED55B1537F82E37D1AA97B6D1B0819393F1F86AB363DB9F6580A3794C13B405D422A3
sha3_384: c9109c280f0a786023bc1150c24880cd292856fc2ffc84a57bd3eaae0b1c14d290a51152a8717542b703131fd3704499
ep_bytes: ff250020400000000000b71dc1046e3b
timestamp: 2055-01-27 13:36:27

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: gosgo
FileVersion: 1.0.0.0
InternalName: ReadLineS0SAT.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: ReadLineS0SAT.exe
ProductName: sgsf
ProductVersion: 1.0.0.0
Assembly Version: 1.1.1.0

Generic.MSIL.PasswordStealerA.8AD16D12 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.StealerNET.74
MicroWorld-eScanDeepScan:Generic.MSIL.PasswordStealerA.8AD16D12
FireEyeGeneric.mg.df92b2ca490924fd
ALYacDeepScan:Generic.MSIL.PasswordStealerA.8AD16D12
CylanceUnsafe
SangforTrojan.MSIL.Agent.AES
K7AntiVirusSpyware ( 004bf53c1 )
AlibabaTrojan:MSIL/REDLINESTEALER.3721485e
K7GWSpyware ( 004bf53c1 )
Cybereasonmalicious.a49092
CyrenW32/MSIL_Agent.COB.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Spy.Agent.AES
Paloaltogeneric.ml
ClamAVWin.Packed.Passwordstealera-6872839-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.MSIL.PasswordStealerA.8AD16D12
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Wvkk
Ad-AwareDeepScan:Generic.MSIL.PasswordStealerA.8AD16D12
SophosMal/Generic-S
ComodoMalware@#3b11g9w1dk4f4
TrendMicroTrojan.MSIL.REDLINESTEALER.SMTH
McAfee-GW-EditionGenericRXRG-AX!DF92B2CA4909
EmsisoftDeepScan:Generic.MSIL.PasswordStealerA.8AD16D12 (B)
IkarusTrojan.MSIL.Spy
GDataDeepScan:Generic.MSIL.PasswordStealerA.8AD16D12
JiangminTrojan.MSIL.unas
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1208320
ArcabitDeepScan:Generic.MSIL.PasswordStealerA.8AD16D12
ViRobotTrojan.Win32.Z.Agent.2829824.L
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R457426
McAfeeGenericRXRG-AX!DF92B2CA4909
MAXmalware (ai score=100)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingStealer.Agent!1.B723 (CLASSIC)
YandexTrojan.Agent!KsKoHdAM0q8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.AES!tr.spy
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.8AD16D12?

Generic.MSIL.PasswordStealerA.8AD16D12 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment