Malware

Should I remove “Generic.MSIL.PasswordStealerA.D194D129”?

Malware Removal

The Generic.MSIL.PasswordStealerA.D194D129 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.D194D129 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.D194D129?


File Info:

name: 2D0F2702D9A99FB479E1.mlw
path: /opt/CAPEv2/storage/binaries/ab533d7a16227a7d26dda81b03443dba6c44e2c8cff869b55c0568ab9289db8a
crc32: A20E976F
md5: 2d0f2702d9a99fb479e14d589dc2fc71
sha1: 6d941ffc9af7bdb9cc331b442dd9d0a83b03e87a
sha256: ab533d7a16227a7d26dda81b03443dba6c44e2c8cff869b55c0568ab9289db8a
sha512: af93783dbc62f6aeb0172cb9ecbfec23fc77ac8791e35784727f818088833e597e21e927db0ab552d40fca6037f15536bb09c445f664405ee19e478132a75f33
ssdeep: 3072:ZpG6S4+kP6szsz1dlKJOdTPMYc78oOCMq8smqoKn0YbTaFOoUnxahBsXMKqnGp:ZHJ+W6sz4rlKJOdpcQoYndK0YbCOtjt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5347D1023DC872BEAEE077AF8B0410187B8D517F91BE7CB5D84D4F918573A28E916A7
sha3_384: 3457e040f2c523e0a58b1593d17dedbe4e10d6b1449efe38451a42916bb5e107b6040e79a0c11d73157d2e75313d6959
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-04 02:25:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.1.0.0
InternalName: Client.exe
LegalCopyright:
OriginalFilename: Client.exe
ProductVersion: 1.1.0.0
Assembly Version: 1.1.0.0

Generic.MSIL.PasswordStealerA.D194D129 also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.D194D129
CAT-QuickHealTrojan.Generic.A3
McAfeeGenericRXFK-YH!2D0F2702D9A9
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.MSIL.PasswordStealerA.D194D129
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00562f821 )
BitDefenderGeneric.MSIL.PasswordStealerA.D194D129
K7GWTrojan ( 00562f821 )
Cybereasonmalicious.c9af7b
VirITTrojan.Win32.DownLoader16.GTT
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Quasarrat
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
ClamAVWin.Packed.Generic-9830106-0
KasperskyHEUR:Trojan-Spy.MSIL.Agent.gen
AvastMSIL:Rat-B [Trj]
EmsisoftGeneric.MSIL.PasswordStealerA.D194D129 (B)
F-SecureHeuristic.HEUR/AGEN.1305747
DrWebTrojan.DownLoader16.4569
ZillyaTrojan.Agent.Win32.624550
TrendMicroTSPY_TINCLEX.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.2d0f2702d9a99fb4
SophosATK/Zaquar-D
IkarusBackdoor.Win32.Xiclog
JiangminTrojan/Reconyc.eye
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1305747
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitGeneric.MSIL.PasswordStealerA.D194D129
ZoneAlarmHEUR:Trojan-Spy.MSIL.Agent.gen
GDataMSIL.Backdoor.Quasar.D
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C978358
BitDefenderThetaGen:NN.ZemsilF.36738.pm0@auIflHk
ALYacGeneric.MSIL.PasswordStealerA.D194D129
VBA32Trojan.MSIL.Quasar.Heur
Cylanceunsafe
TrendMicro-HouseCallTSPY_TINCLEX.SM
YandexTrojan.Agent!IS+E65+nBpM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.AES!tr
AVGMSIL:Rat-B [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.PasswordStealerA.D194D129?

Generic.MSIL.PasswordStealerA.D194D129 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment