Malware

Generic.MSIL.PasswordStealerA.CBFB4262 removal

Malware Removal

The Generic.MSIL.PasswordStealerA.CBFB4262 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.CBFB4262 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image

How to determine Generic.MSIL.PasswordStealerA.CBFB4262?


File Info:

crc32: D4985787
md5: cb7e0d4bf541ed65c8dde7f3cbc50859
name: upload_file
sha1: 31395bcc1e65b94941043bb67c0ce547b39b502d
sha256: 5304e6da1ccd4a9dd899b87427d0d2e7bd51aee364cb79bb30774d0eb262b24a
sha512: e106105cf4b0138e8337adb73060a4ec3399488881f568f129b29d73bde512721dc46ccb53d3346be59394326160e1a8628708b19a0ebeb7e89aa0f5a597f693
ssdeep: 12288:gVQtqB5urTIoYWBQk1E+VF9mOx9qVIEcG+4djJSHcHySiNnF:gVQtqBorTlYWBhE+V3mOCCZQ8cHyJnF
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2013
Assembly Version: 1.0.0.0
InternalName: Microsoft.exe
FileVersion: 1.0.0.0
ProductName: Microsoft
ProductVersion: 1.0.0.0
FileDescription: Microsoft
OriginalFilename: Microsoft.exe

Generic.MSIL.PasswordStealerA.CBFB4262 also known as:

BkavW32.VirsetipLSTAAQ.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.CBFB4262
FireEyeGeneric.mg.cb7e0d4bf541ed65
CAT-QuickHealTrojan.GolrotedFC.S6058945
ALYacGeneric.MSIL.PasswordStealerA.CBFB4262
CylanceUnsafe
VIPRETrojan-Spy.MSIL.Golroted.a (v)
AegisLabRiskware.MSIL.Generic.mAGL
SangforMalware
K7AntiVirusTrojan ( 004931221 )
BitDefenderGeneric.MSIL.PasswordStealerA.CBFB4262
K7GWTrojan ( 004931221 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroTSPY_MSILOG.SM
BaiduWin32.Trojan-Spy.KeyLogger.b
CyrenW32/Trojan.KEKM-2222
SymantecW32.Golroted!gen2
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Unsafe-6623001-0
Kasperskynot-a-virus:PSWTool.Win32.NetPass.cif
AlibabaTrojan:Win32/csharp.ali2000008
NANO-AntivirusTrojan.Win32.Inject.dbibfd
Ad-AwareGeneric.MSIL.PasswordStealerA.CBFB4262
EmsisoftGeneric.MSIL.PasswordStealerA.CBFB4262 (B)
ComodoTrojWare.MSIL.TrojanSpy.Golroted.ED@5t7a92
F-SecureTrojan.TR/AD.MExecute.lzrac
DrWebTrojan.PWS.Stealer.13025
InvinceaMal/MSIL-BO
McAfee-GW-EditionGeneric BackDoor.adv
SophosTroj/MSIL-GZJ
SentinelOneDFI – Malicious PE
JiangminTrojan/MSIL.aleo
WebrootW32.Malware.gen
AviraTR/AD.MExecute.lzrac
eGambitRAT.PredatorPain
MAXmalware (ai score=81)
Antiy-AVLRiskWare[PSWTool]/Win32.NetPass.cif
MicrosoftTrojanSpy:MSIL/Golroted.A
ArcabitGeneric.MSIL.PasswordStealerA.CBFBD10A6
SUPERAntiSpywareTrojan.Agent/Gen-Backdoor
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.MSIL.PasswordStealerA.CBFB4262
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R98018
Acronissuspicious
McAfeeGeneric BackDoor.adv
VBA32Trojan.MSIL.gen.11
MalwarebytesTrojan.FakeMS.Gen
ZonerTrojan.Win32.40245
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.AU
TrendMicro-HouseCallTSPY_MSILOG.SM
RisingSpyware.HawkEye!1.C9B0 (CLASSIC)
IkarusTrojan-Spy.MSIL.Golroted
FortinetMSIL/Injector.PE!tr
BitDefenderThetaAI:Packer.1F1A7E681F
AVGMSIL:Stealer-BH [PUP]
Cybereasonmalicious.bf541e
PandaTrj/CI.A
Qihoo-360Win32/Virus.PSW.ad6

How to remove Generic.MSIL.PasswordStealerA.CBFB4262?

Generic.MSIL.PasswordStealerA.CBFB4262 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment