Malware

What is “Generic.MSIL.PasswordStealerA.DE808440”?

Malware Removal

The Generic.MSIL.PasswordStealerA.DE808440 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.DE808440 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.MSIL.PasswordStealerA.DE808440?


File Info:

name: D6CDA8C7FA9540CF678B.mlw
path: /opt/CAPEv2/storage/binaries/ca30206c27942cc308aeec514ad51025d5dcf55dbc2effccbc67932432d8264a
crc32: 3FB2172C
md5: d6cda8c7fa9540cf678baea889819e5d
sha1: ee5ff3d59db1b977f6dc789eaa7073c257aea097
sha256: ca30206c27942cc308aeec514ad51025d5dcf55dbc2effccbc67932432d8264a
sha512: bdeca9d7231126f1da1cdeeef494f801d701be664760f5a88e43244419d52b7bb80fb4756e95df2136ac965fa18297e9dee31582468fa665d9ed56d62cc076f3
ssdeep: 6144:s+BWmtpZQYS2PjCLfjSCpkALDUbr0tJ0nzbWYhJ6usHJdJUM:XPw2PjCLe3a6Q70zbpJOHiM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8C4590223FC0F66E9FE6B31A671424443F6FD52967AD70D1D80A5EA4C777825E203AB
sha3_384: 04924b11c4b9fa6aa1a94cb9ebfc9a4e0b2f37a5da4b8086b7679f97e1c69b49c5f58270444bc567b6d90ba3c6fce69d
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-01 12:25:27

Version Info:

Translation: 0x0000 0x04b0
FileDescription: update_windows10
FileVersion: 1.0.0.0
InternalName: update_windows10.exe
LegalCopyright: Copyright © 2021
OriginalFilename: update_windows10.exe
ProductName: update_windows10
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.MSIL.PasswordStealerA.DE808440 also known as:

BkavW32.Common.05B380F6
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebBackDoor.RatNET.2
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.DE808440
ClamAVWin.Packed.Msilperseus-9956591-0
FireEyeGeneric.mg.d6cda8c7fa9540cf
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeGenericRXSY-LO!D6CDA8C7FA95
Cylanceunsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/SpywareX.971b728c
K7GWSpyware ( 00491b021 )
K7AntiVirusSpyware ( 00491b021 )
BitDefenderThetaGen:NN.ZemsilF.36662.Iq1@au@xklc
VirITTrojan.Win32.MSIL.LY
CyrenW32/ABRisk.ROPO-8452
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.PX
ZonerTrojan.Win32.143710
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGeneric.MSIL.PasswordStealerA.DE808440
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11b56b00
EmsisoftGeneric.MSIL.PasswordStealerA.DE808440 (B)
F-SecureTrojan.TR/ATRAPS.Gen
VIPREGeneric.MSIL.PasswordStealerA.DE808440
TrendMicroTROJ_GEN.R002C0PHE23
McAfee-GW-EditionGenericRXSY-LO!D6CDA8C7FA95
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Stealer.DataStealer.B
AviraTR/ATRAPS.Gen
Antiy-AVLGrayWare/Win32.Wacapew
ArcabitGeneric.MSIL.PasswordStealerA.DEDC55F8
ZoneAlarmUDS:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Formbook!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4768331
VBA32Trojan.MSIL.InfoStealer.gen.U
ALYacGeneric.MSIL.PasswordStealerA.DE808440
MAXmalware (ai score=83)
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PHE23
RisingStealer.Agent!1.D361 (CLASSIC)
IkarusTrojan-Spy.MSIL.Redline
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.AES!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Generic.MSIL.PasswordStealerA.DE808440?

Generic.MSIL.PasswordStealerA.DE808440 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment