Malware

Generic.MSIL.PasswordStealerA.DE7A69DC removal tips

Malware Removal

The Generic.MSIL.PasswordStealerA.DE7A69DC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.DE7A69DC virus can do?

    How to determine Generic.MSIL.PasswordStealerA.DE7A69DC?

    
    

    File Info:

    crc32: 4A65CF51
    md5: 042ba86cfae50ecc573fb3e95a16eb0d
    name: 042BA86CFAE50ECC573FB3E95A16EB0D.mlw
    sha1: 8d183e18b10186d4151d9250b2d39fc4341972b0
    sha256: d6b0c5d36796cfed665b384ae4eeee450d82e9fc41df972000867394e90c655d
    sha512: f91c4dad812f24170ef45d3443a919868da3b609f58f8152b32ee3a4c163686791526683503f828ac5cd362f5c2923b8873b222027ddfd6c15278b38fee3fafe
    ssdeep: 6144:A8fGViZAjx7ZgCUODKULTMMkbnRnpv0DgmFByoHb8QeuX/I/Fz2GWuDOR9TnIsG:7exVgCUU5/MMys3yNhuXAdzUuoZnIJm
    type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

    Version Info:

    Translation: 0x0000 0x04b0
    LegalCopyright:
    Assembly Version: 2.1.0.0
    InternalName: $77-Venom.exe
    FileVersion: 2.1.0.0
    CompanyName:
    LegalTrademarks:
    Comments:
    ProductName:
    ProductVersion: 2.1.0.0
    FileDescription:
    OriginalFilename: $77-Venom.exe

    Generic.MSIL.PasswordStealerA.DE7A69DC also known as:

    K7AntiVirusTrojan ( 0051816c1 )
    Elasticmalicious (high confidence)
    DrWebBackDoor.QuasarNET.1
    CynetMalicious (score: 100)
    CAT-QuickHealTrojan.MsilFC.S18288559
    ALYacGeneric.MSIL.PasswordStealerA.DE7A69DC
    CylanceUnsafe
    SangforTrojan.Win32.Save.a
    K7GWTrojan ( 0051816c1 )
    Cybereasonmalicious.cfae50
    CyrenW32/MSIL_Agent.BTD.gen!Eldorado
    SymantecML.Attribute.HighConfidence
    ESET-NOD32a variant of MSIL/Agent.AIA
    APEXMalicious
    AvastWin32:RATX-gen [Trj]
    ClamAVWin.Trojan.Razy-6794929-0
    KasperskyHEUR:Trojan.MSIL.Zapchast.gen
    BitDefenderGeneric.MSIL.PasswordStealerA.DE7A69DC
    MicroWorld-eScanGeneric.MSIL.PasswordStealerA.DE7A69DC
    Ad-AwareGeneric.MSIL.PasswordStealerA.DE7A69DC
    SophosML/PE-A + Troj/Subti-A
    F-SecureTrojan.TR/ATRAPS.Gen
    BitDefenderThetaGen:NN.ZemsilF.34608.Hm0@aq77Cub
    VIPRETrojan.Win32.Generic!BT
    McAfee-GW-EditionGenericRXKQ-LL!042BA86CFAE5
    FireEyeGeneric.mg.042ba86cfae50ecc
    EmsisoftGeneric.MSIL.PasswordStealerA.DE7A69DC (B)
    SentinelOneStatic AI – Malicious PE
    JiangminTrojan.MSIL.ouaa
    AviraTR/ATRAPS.Gen
    eGambitTrojan.Generic
    Antiy-AVLTrojan/MSIL.Agent
    MicrosoftWorm:Win32/Ainslot
    ArcabitGeneric.MSIL.PasswordStealerA.DE7A69DC
    ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
    GDataGeneric.MSIL.PasswordStealerA.DE7A69DC
    AhnLab-V3Trojan/Win32.Downeks.R339548
    Acronissuspicious
    McAfeeGenericRXKQ-LL!042BA86CFAE5
    MAXmalware (ai score=88)
    VBA32TScope.Trojan.MSIL
    MalwarebytesGeneric.Trojan.Malicious.DDS
    RisingBackdoor.QuasarRAT!8.106FD (TFE:dGZlOg10WVUWwMRqOw)
    YandexTrojan.Agent!ygk+bkQ1vq4
    IkarusTrojan.MSIL.Agent
    MaxSecureTrojan.Malware.121218.susgen
    FortinetMSIL/Agent.BEU!tr
    AVGWin32:RATX-gen [Trj]
    Qihoo-360HEUR/QVM03.0.BFBF.Malware.Gen

    How to remove Generic.MSIL.PasswordStealerA.DE7A69DC?

    Generic.MSIL.PasswordStealerA.DE7A69DC removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment