Malware

Generic.MSIL.PasswordStealerA.D0F2EA9F malicious file

Malware Removal

The Generic.MSIL.PasswordStealerA.D0F2EA9F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.D0F2EA9F virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.D0F2EA9F?


File Info:

name: F87A1C39ACA90C1CEEBB.mlw
path: /opt/CAPEv2/storage/binaries/810bbf258484b94bf2e51c7fba2f8a19f6aaf1137c982d2d6a97e600159c16fa
crc32: 065EC3C7
md5: f87a1c39aca90c1ceebb3a179a58771d
sha1: 2c1ba8b5e4ca731df1fdeaea4531b7987abf46b7
sha256: 810bbf258484b94bf2e51c7fba2f8a19f6aaf1137c982d2d6a97e600159c16fa
sha512: b93d3371a15ce467465e1acef31324a825bf720a213e78f1afb1f0169e81b84e99f5c5682d33de7763905423fb26c3b1d716ddbe43dc9c6a842553021f5e2ac9
ssdeep: 6144:7q6bPXhLApfpY2qVKL2tgbLVxanP2tWOXwNoLz6e2:mmhApZqVW2UVxa2VX1Lz6e2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106748C2373B4E93BDABE173AF43206154BB0D547BA06E38B5A5C55B86D233868D413B3
sha3_384: 25140695c7b64ef96d564d581660e3cce8217d6c44efc418288960945dce62229db54fbaf412feb0fd9184dc4e0abd8b
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-03-30 04:37:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.3.0.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.D0F2EA9F also known as:

BkavW32.Common.2B376DEB
LionicTrojan.MSIL.Agent.mCnJ
DrWebTrojan.DownLoader27.59888
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.D0F2EA9F
FireEyeGeneric.mg.f87a1c39aca90c1c
McAfeePWS-FCOI!F87A1C39ACA9
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.MSIL.PasswordStealerA.D0F2EA9F
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
AlibabaBackdoor:MSIL/Quasar.0ab21b9e
K7GWTrojan ( 00521dab1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36318.vm0@aK9S7Ij
VirITTrojan.Win32.Dnldr27.DKPK
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Quasarrat
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
ClamAVWin.Packed.Generic-9829635-0
KasperskyTrojan.MSIL.Agent.foww
BitDefenderGeneric.MSIL.PasswordStealerA.D0F2EA9F
AvastMSIL:Rat-B [Trj]
TencentTrojan.MSIL.Agent.hc
EmsisoftGeneric.MSIL.PasswordStealerA.D0F2EA9F (B)
F-SecureTrojan:w32/QuasarRAT.A1
ZillyaTrojan.Agent.Win32.811861
TrendMicroTSPY_TINCLEX.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosATK/Zaquar-D
SentinelOneStatic AI – Malicious PE
GDataGeneric.MSIL.PasswordStealerA.D0F2EA9F
JiangminTrojan.Generic.ajfvk
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1307329
MAXmalware (ai score=100)
Antiy-AVLTrojan/MSIL.Agent
XcitiumMalware@#16d52n0cxtpxg
ArcabitGeneric.MSIL.PasswordStealerA.D0F2EA9F
SUPERAntiSpywareTrojan.Agent/Gen-PasswordStealer
ZoneAlarmTrojan.MSIL.Agent.foww
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Subti.R285137
Acronissuspicious
VBA32Trojan.MSIL.Quasar.Heur
ALYacBackdoor.MSIL.Quasar.gen
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingBackdoor.xRAT!1.D01D (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.10528740.susgen
FortinetMSIL/Emotet.5C62!tr
AVGMSIL:Rat-B [Trj]
Cybereasonmalicious.9aca90
DeepInstinctMALICIOUS

How to remove Generic.MSIL.PasswordStealerA.D0F2EA9F?

Generic.MSIL.PasswordStealerA.D0F2EA9F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment