Malware

How to remove “Generic.MSIL.PasswordStealerA.B2DA92C1”?

Malware Removal

The Generic.MSIL.PasswordStealerA.B2DA92C1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.B2DA92C1 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.B2DA92C1?


File Info:

name: 86F4B52FB5FE64EFB1BA.mlw
path: /opt/CAPEv2/storage/binaries/c2943823290bdb5e8fbf802b304573026fe2e0aa98c7a4b1ec38ee4f47058a09
crc32: 0B2A587D
md5: 86f4b52fb5fe64efb1ba5f37616ab091
sha1: d4651a8882819e59b60a91ba4509e0ba24c64bba
sha256: c2943823290bdb5e8fbf802b304573026fe2e0aa98c7a4b1ec38ee4f47058a09
sha512: 8df127d1551ae5aa9a44db96e0ce70cb4570a9506a9b92a8a6cd86f5f72231af7e8744bed815bb001f9182823f3ace0218517043ef2c91cba16f08d86ea367cc
ssdeep: 6144:KKMJx4pweP7kJS3irGtDjI0qXv6x363s6+yvQKbRen9XUr5C0T9O:KKoSfDc0qf6x363sbkXen85jT9O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB746C196BA8C22BE2BE1777F531C50587B2A58EB51FE38B5A9C51B83C23742DD402D3
sha3_384: d1581912768f3a17f3b1cc0dbf3bfb91cddd0a04d3e6b0a91f915a5719492fdaf5943928fc9dabc0e2cd4ac778169d15
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-12-08 04:30:05

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.3.0.0
InternalName: Client.exe
LegalCopyright:
OriginalFilename: Client.exe
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.B2DA92C1 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Emotet.L!c
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.B2DA92C1
FireEyeGeneric.mg.86f4b52fb5fe64ef
CAT-QuickHealTrojan.Generic.TRFH14
SkyhighBehavesLike.Win32.Generic.fh
McAfeeGenericRXAG-LA!86F4B52FB5FE
Cylanceunsafe
ZillyaTrojan.Agent.Win32.751166
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
AlibabaBackdoor:MSIL/Quasar.2de3a498
K7GWTrojan ( 00521dab1 )
Cybereasonmalicious.882819
ArcabitGeneric.MSIL.PasswordStealerA.B2DA92C1
BitDefenderThetaGen:NN.ZemsilF.36744.vm0@aijDzjl
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Quasarrat
ESET-NOD32a variant of MSIL/Spy.Agent.AES
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Generic-9830106-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.B2DA92C1
SUPERAntiSpywareTrojan.Agent/Gen-PasswordStealer
AvastMSIL:Rat-B [Trj]
TencentMalware.Win32.Gencirc.13ba4d91
EmsisoftGeneric.MSIL.PasswordStealerA.B2DA92C1 (B)
F-SecureTrojan:w32/QuasarRAT.A1
DrWebBackDoor.Quasar.1
VIPREGeneric.MSIL.PasswordStealerA.B2DA92C1
TrendMicroTSPY_TINCLEX.SM1
Trapminemalicious.moderate.ml.score
SophosATK/Zaquar-D
IkarusBackdoor.Win32.Xiclog
WebrootW32.Gen.BT
VaristW32/MSIL_Mintluks.A.gen!Eldorado
AviraHEUR/AGEN.1305747
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Quasar.D
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.C1531898
VBA32Trojan.MSIL.Quasar.Heur
ALYacGeneric.MSIL.PasswordStealerA.B2DA92C1
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingBackdoor.xRAT!1.D01D (CLASSIC)
YandexTrojan.Agent!OeS0JY+UrtM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Emotet.5C62!tr
AVGMSIL:Rat-B [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.B2DA92C1?

Generic.MSIL.PasswordStealerA.B2DA92C1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment