Categories: Malware

Generic.MSIL.PasswordStealerA.D0F2EA9F malicious file

The Generic.MSIL.PasswordStealerA.D0F2EA9F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.D0F2EA9F virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.D0F2EA9F?


File Info:

name: F87A1C39ACA90C1CEEBB.mlwpath: /opt/CAPEv2/storage/binaries/810bbf258484b94bf2e51c7fba2f8a19f6aaf1137c982d2d6a97e600159c16facrc32: 065EC3C7md5: f87a1c39aca90c1ceebb3a179a58771dsha1: 2c1ba8b5e4ca731df1fdeaea4531b7987abf46b7sha256: 810bbf258484b94bf2e51c7fba2f8a19f6aaf1137c982d2d6a97e600159c16fasha512: b93d3371a15ce467465e1acef31324a825bf720a213e78f1afb1f0169e81b84e99f5c5682d33de7763905423fb26c3b1d716ddbe43dc9c6a842553021f5e2ac9ssdeep: 6144:7q6bPXhLApfpY2qVKL2tgbLVxanP2tWOXwNoLz6e2:mmhApZqVW2UVxa2VX1Lz6e2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T106748C2373B4E93BDABE173AF43206154BB0D547BA06E38B5A5C55B86D233868D413B3sha3_384: 25140695c7b64ef96d564d581660e3cce8217d6c44efc418288960945dce62229db54fbaf412feb0fd9184dc4e0abd8bep_bytes: ff250020400000000000000000000000timestamp: 2020-03-30 04:37:26

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.3.0.0InternalName: Client.exeLegalCopyright: LegalTrademarks: OriginalFilename: Client.exeProductName: ProductVersion: 1.3.0.0Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.D0F2EA9F also known as:

Bkav W32.Common.2B376DEB
Lionic Trojan.MSIL.Agent.mCnJ
DrWeb Trojan.DownLoader27.59888
MicroWorld-eScan Generic.MSIL.PasswordStealerA.D0F2EA9F
FireEye Generic.mg.f87a1c39aca90c1c
McAfee PWS-FCOI!F87A1C39ACA9
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.MSIL.PasswordStealerA.D0F2EA9F
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
Alibaba Backdoor:MSIL/Quasar.0ab21b9e
K7GW Trojan ( 00521dab1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36318.vm0@aK9S7Ij
VirIT Trojan.Win32.Dnldr27.DKPK
Cyren W32/MSIL_Mintluks.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Quasarrat
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
ClamAV Win.Packed.Generic-9829635-0
Kaspersky Trojan.MSIL.Agent.foww
BitDefender Generic.MSIL.PasswordStealerA.D0F2EA9F
Avast MSIL:Rat-B [Trj]
Tencent Trojan.MSIL.Agent.hc
Emsisoft Generic.MSIL.PasswordStealerA.D0F2EA9F (B)
F-Secure Trojan:w32/QuasarRAT.A1
Zillya Trojan.Agent.Win32.811861
TrendMicro TSPY_TINCLEX.SM1
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Sophos ATK/Zaquar-D
SentinelOne Static AI – Malicious PE
GData Generic.MSIL.PasswordStealerA.D0F2EA9F
Jiangmin Trojan.Generic.ajfvk
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1307329
MAX malware (ai score=100)
Antiy-AVL Trojan/MSIL.Agent
Xcitium Malware@#16d52n0cxtpxg
Arcabit Generic.MSIL.PasswordStealerA.D0F2EA9F
SUPERAntiSpyware Trojan.Agent/Gen-PasswordStealer
ZoneAlarm Trojan.MSIL.Agent.foww
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Subti.R285137
Acronis suspicious
VBA32 Trojan.MSIL.Quasar.Heur
ALYac Backdoor.MSIL.Quasar.gen
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Rising Backdoor.xRAT!1.D01D (CLASSIC)
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.10528740.susgen
Fortinet MSIL/Emotet.5C62!tr
AVG MSIL:Rat-B [Trj]
Cybereason malicious.9aca90
DeepInstinct MALICIOUS

How to remove Generic.MSIL.PasswordStealerA.D0F2EA9F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago