Malware

Generic.MSIL.PasswordStealerA.01AC4780 removal

Malware Removal

The Generic.MSIL.PasswordStealerA.01AC4780 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.01AC4780 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.01AC4780?


File Info:

name: C705E8C4AA05DFD3E3A2.mlw
path: /opt/CAPEv2/storage/binaries/416e7ca09f2eb4761724b9af8026e3729dd92cb54b7f22024be967ebb44a128b
crc32: E177B276
md5: c705e8c4aa05dfd3e3a2b8001336d778
sha1: ebdfd85e4518bdc1de3b2bd0b38379c7c5806ee0
sha256: 416e7ca09f2eb4761724b9af8026e3729dd92cb54b7f22024be967ebb44a128b
sha512: 19c5706f437370db8a3c7aa256ed7579e03791ffc3938ecf7127971a9458bfca5826f17188bb7a9d0d65b2622600e5582e9d9071adaec4f69d63950eaaf61847
ssdeep: 6144:h2NHXf500MLp59j77abJmBXQ9s6jeYbfg:Qd50ZL9jXimBXQW6je+fg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192749E1373A8DA7BE1FE173AE43246154BB0D843B61AE3DB5A5855F92C133868D903B3
sha3_384: 9dc50a54d687b3166ad8fbac0e9e11e3972f846c4cdf0c3652eca7651112b8a7c5235040d56dc7527eb17b9c3db8aedc
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-27 14:07:12

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.2.3.4
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.2.3.4
Assembly Version: 1.2.3.4

Generic.MSIL.PasswordStealerA.01AC4780 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Trojan.Quasarrat
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.01AC4780
SkyhighBehavesLike.Win32.Generic.fh
McAfeePWS-FCOI!C705E8C4AA05
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.MSIL.PasswordStealerA.01AC4780
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Quasar.09cc1fb5
K7GWTrojan ( 00521dab1 )
K7AntiVirusTrojan ( 00521dab1 )
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
TrendMicro-HouseCallTSPY_TINCLEX.SM1
ClamAVWin.Packed.Generic-9829635-0
KasperskyTrojan.MSIL.Agent.foww
BitDefenderGeneric.MSIL.PasswordStealerA.01AC4780
AvastMSIL:Rat-B [Trj]
TencentTrojan.Msil.Agent.zc
EmsisoftGeneric.MSIL.PasswordStealerA.01AC4780 (B)
F-SecureTrojan:w32/QuasarRAT.A1
DrWebTrojan.DownLoader27.59888
ZillyaTrojan.Agent.Win32.3625721
TrendMicroTSPY_TINCLEX.SM1
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.c705e8c4aa05dfd3
SophosATK/Zaquar-D
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminTrojan.Generic.ajfvk
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1307329
VaristW32/MSIL_Agent.CYE.gen!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
ArcabitGeneric.MSIL.PasswordStealerA.01AC4780
ZoneAlarmTrojan.MSIL.Agent.foww
GDataMSIL.Backdoor.Quasar.D
AhnLab-V3Trojan/Win32.RL_Subti.C4249484
BitDefenderThetaGen:NN.ZemsilF.36802.vm0@aWxJ@Cg
ALYacGeneric.MSIL.PasswordStealerA.01AC4780
VBA32Trojan.MSIL.Quasar.Heur
Cylanceunsafe
PandaTrj/CI.A
RisingBackdoor.xRAT!1.D01D (CLASSIC)
IkarusBackdoor.QuasarRat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Emotet.5C62!tr
AVGMSIL:Rat-B [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.01AC4780?

Generic.MSIL.PasswordStealerA.01AC4780 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment