Categories: Malware

Generic.MSIL.PasswordStealerA.FF4ECEFF removal

The Generic.MSIL.PasswordStealerA.FF4ECEFF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.FF4ECEFF virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarStealer malware family

How to determine Generic.MSIL.PasswordStealerA.FF4ECEFF?


File Info:

name: ACA5C79872EA4D799827.mlwpath: /opt/CAPEv2/storage/binaries/ccb88f75b807fa9b168ed00e42b730ea7a10ec5838c48276dc88dcfaff8a0804crc32: 48119173md5: aca5c79872ea4d799827ef7f4c85a1basha1: f4042c923f9a80c3c418c119941afc6097c68ec2sha256: ccb88f75b807fa9b168ed00e42b730ea7a10ec5838c48276dc88dcfaff8a0804sha512: a634a34ae6ae4fb2a062963493e80980832a50c3e01d2cd051cf8a9ba2ce4c3a795e146f5ddd3007cfc2b78658471efa07b8ee681cb7eb72a35b74ae79e25f17ssdeep: 6144:NTEgdc0Y7ebGbXOsA6j1RdhxnGUm5KyYMrif5EtqP+yw42UcE6Ob8F9uqQ6cTR3S:NTEgdfYzA61GU2riO4GywoKp8qpcdbWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T125C45B8123FC851BE1AE57B9E8B188315BF4F807A667E74F4580B9EA3C567029D407B3sha3_384: cbcf920d8d28048bc6c36c10a8e749cb1a862040864370c0e7b5d446280f19d04fdf80dfd268f5746925d09059ad4313ep_bytes: ff250020400000000000000000000000timestamp: 2020-06-05 15:59:49

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: MicrosoftFileDescription: Windows Command ProcessorFileVersion: 1.0.0.0InternalName: LegalCopyright: Microsoft 2019LegalTrademarks: Windows 10OriginalFilename: ProductName: Microsoft CorporationProductVersion: 6.2.100.100Assembly Version: 6.2.100.100

Generic.MSIL.PasswordStealerA.FF4ECEFF also known as:

Bkav W32.AIDetectNet.01
Lionic Heuristic.File.Generic.00×1!p
MicroWorld-eScan Generic.MSIL.PasswordStealerA.FF4ECEFF
FireEye Generic.mg.aca5c79872ea4d79
CAT-QuickHeal Trojan.MsilFC.S15413537
ALYac Generic.MSIL.PasswordStealerA.FF4ECEFF
Cylance Unsafe
VIPRE Generic.MSIL.PasswordStealerA.FF4ECEFF
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0056b6611 )
Alibaba Backdoor:Win32/Quasar.3b7
K7GW Trojan ( 0056b6611 )
Cybereason malicious.872ea4
BitDefenderTheta Gen:NN.ZemsilF.34606.Hm0@aur1nlk
VirIT Trojan.Win32.MulDrop13.PUA
Cyren W32/MSIL_Troj.BTX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.BPH
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Paloalto generic.ml
ClamAV Win.Malware.Generic-9883082-0
Kaspersky HEUR:Trojan.MSIL.Quasar.gen
BitDefender Generic.MSIL.PasswordStealerA.FF4ECEFF
Cynet Malicious (score: 100)
Avast MSIL:Quasar-A [Rat]
Tencent Trojan.Msil.Quasar.wa
Ad-Aware Generic.MSIL.PasswordStealerA.FF4ECEFF
Emsisoft Generic.MSIL.PasswordStealerA.FF4ECEFF (B)
DrWeb Trojan.MulDrop13.10660
Zillya Trojan.Agent.Win32.2059949
TrendMicro TSPY_TINCLEX.SM1
McAfee-GW-Edition PWS-FDEK!ACA5C79872EA
SentinelOne Static AI – Malicious PE
Sophos ML/PE-A + Mal/Quasar-E
APEX Malicious
GData MSIL.Backdoor.Quasar.B
Jiangmin Trojan.MSIL.oyqd
Avira HEUR/AGEN.1235885
Antiy-AVL Trojan/Generic.ASMalwS.5039
Arcabit Generic.MSIL.PasswordStealerA.FF4ECEFF
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Google Detected
AhnLab-V3 Backdoor/Win32.QuasarRAT.R341693
Acronis suspicious
McAfee PWS-FDEK!ACA5C79872EA
MAX malware (ai score=87)
VBA32 Trojan.MSIL.Quasar.Heur
Malwarebytes Bladabindi.Backdoor.Njrat.DDS
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:uXCPg2XGRr4RmqgIALxxfw)
Yandex Trojan.Quasar!raXG8Bo270w
Ikarus Backdoor.Win32.Xiclog
MaxSecure Trojan.Malware.73405263.susgen
Fortinet MSIL/Agent.BPH!tr
AVG MSIL:Quasar-A [Rat]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.FF4ECEFF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago