Categories: Malware

How to remove “Generic.MSIL.PasswordStealerA.B2DA92C1”?

The Generic.MSIL.PasswordStealerA.B2DA92C1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.B2DA92C1 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.B2DA92C1?


File Info:

name: 86F4B52FB5FE64EFB1BA.mlwpath: /opt/CAPEv2/storage/binaries/c2943823290bdb5e8fbf802b304573026fe2e0aa98c7a4b1ec38ee4f47058a09crc32: 0B2A587Dmd5: 86f4b52fb5fe64efb1ba5f37616ab091sha1: d4651a8882819e59b60a91ba4509e0ba24c64bbasha256: c2943823290bdb5e8fbf802b304573026fe2e0aa98c7a4b1ec38ee4f47058a09sha512: 8df127d1551ae5aa9a44db96e0ce70cb4570a9506a9b92a8a6cd86f5f72231af7e8744bed815bb001f9182823f3ace0218517043ef2c91cba16f08d86ea367ccssdeep: 6144:KKMJx4pweP7kJS3irGtDjI0qXv6x363s6+yvQKbRen9XUr5C0T9O:KKoSfDc0qf6x363sbkXen85jT9Otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FB746C196BA8C22BE2BE1777F531C50587B2A58EB51FE38B5A9C51B83C23742DD402D3sha3_384: d1581912768f3a17f3b1cc0dbf3bfb91cddd0a04d3e6b0a91f915a5719492fdaf5943928fc9dabc0e2cd4ac778169d15ep_bytes: ff250020400000000000000000000000timestamp: 2022-12-08 04:30:05

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.3.0.0InternalName: Client.exeLegalCopyright: OriginalFilename: Client.exeProductVersion: 1.3.0.0Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.B2DA92C1 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Emotet.L!c
MicroWorld-eScan Generic.MSIL.PasswordStealerA.B2DA92C1
FireEye Generic.mg.86f4b52fb5fe64ef
CAT-QuickHeal Trojan.Generic.TRFH14
Skyhigh BehavesLike.Win32.Generic.fh
McAfee GenericRXAG-LA!86F4B52FB5FE
Cylance unsafe
Zillya Trojan.Agent.Win32.751166
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
Alibaba Backdoor:MSIL/Quasar.2de3a498
K7GW Trojan ( 00521dab1 )
Cybereason malicious.882819
Arcabit Generic.MSIL.PasswordStealerA.B2DA92C1
BitDefenderTheta Gen:NN.ZemsilF.36744.vm0@aijDzjl
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Quasarrat
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Generic-9830106-0
Kaspersky HEUR:Trojan-Spy.MSIL.Generic
BitDefender Generic.MSIL.PasswordStealerA.B2DA92C1
SUPERAntiSpyware Trojan.Agent/Gen-PasswordStealer
Avast MSIL:Rat-B [Trj]
Tencent Malware.Win32.Gencirc.13ba4d91
Emsisoft Generic.MSIL.PasswordStealerA.B2DA92C1 (B)
F-Secure Trojan:w32/QuasarRAT.A1
DrWeb BackDoor.Quasar.1
VIPRE Generic.MSIL.PasswordStealerA.B2DA92C1
TrendMicro TSPY_TINCLEX.SM1
Trapmine malicious.moderate.ml.score
Sophos ATK/Zaquar-D
Ikarus Backdoor.Win32.Xiclog
Webroot W32.Gen.BT
Varist W32/MSIL_Mintluks.A.gen!Eldorado
Avira HEUR/AGEN.1305747
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.c.1000
Microsoft Backdoor:MSIL/Quasar.GG!MTB
ZoneAlarm HEUR:Trojan-Spy.MSIL.Generic
GData MSIL.Backdoor.Quasar.D
Google Detected
AhnLab-V3 Trojan/Win32.Inject.C1531898
VBA32 Trojan.MSIL.Quasar.Heur
ALYac Generic.MSIL.PasswordStealerA.B2DA92C1
MAX malware (ai score=81)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Rising Backdoor.xRAT!1.D01D (CLASSIC)
Yandex Trojan.Agent!OeS0JY+UrtM
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Emotet.5C62!tr
AVG MSIL:Rat-B [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.B2DA92C1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago