Categories: Malware

Generic.MSIL.PasswordStealerA.01AC4780 removal

The Generic.MSIL.PasswordStealerA.01AC4780 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.01AC4780 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.01AC4780?


File Info:

name: C705E8C4AA05DFD3E3A2.mlwpath: /opt/CAPEv2/storage/binaries/416e7ca09f2eb4761724b9af8026e3729dd92cb54b7f22024be967ebb44a128bcrc32: E177B276md5: c705e8c4aa05dfd3e3a2b8001336d778sha1: ebdfd85e4518bdc1de3b2bd0b38379c7c5806ee0sha256: 416e7ca09f2eb4761724b9af8026e3729dd92cb54b7f22024be967ebb44a128bsha512: 19c5706f437370db8a3c7aa256ed7579e03791ffc3938ecf7127971a9458bfca5826f17188bb7a9d0d65b2622600e5582e9d9071adaec4f69d63950eaaf61847ssdeep: 6144:h2NHXf500MLp59j77abJmBXQ9s6jeYbfg:Qd50ZL9jXimBXQW6je+fgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T192749E1373A8DA7BE1FE173AE43246154BB0D843B61AE3DB5A5855F92C133868D903B3sha3_384: 9dc50a54d687b3166ad8fbac0e9e11e3972f846c4cdf0c3652eca7651112b8a7c5235040d56dc7527eb17b9c3db8aedcep_bytes: ff250020400000000000000000000000timestamp: 2023-07-27 14:07:12

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.2.3.4InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.2.3.4Assembly Version: 1.2.3.4

Generic.MSIL.PasswordStealerA.01AC4780 also known as:

Bkav W32.AIDetectMalware.CS
Elastic Windows.Trojan.Quasarrat
MicroWorld-eScan Generic.MSIL.PasswordStealerA.01AC4780
Skyhigh BehavesLike.Win32.Generic.fh
McAfee PWS-FCOI!C705E8C4AA05
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.MSIL.PasswordStealerA.01AC4780
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/Quasar.09cc1fb5
K7GW Trojan ( 00521dab1 )
K7AntiVirus Trojan ( 00521dab1 )
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/Spy.Agent.AES
APEX Malicious
TrendMicro-HouseCall TSPY_TINCLEX.SM1
ClamAV Win.Packed.Generic-9829635-0
Kaspersky Trojan.MSIL.Agent.foww
BitDefender Generic.MSIL.PasswordStealerA.01AC4780
Avast MSIL:Rat-B [Trj]
Tencent Trojan.Msil.Agent.zc
Emsisoft Generic.MSIL.PasswordStealerA.01AC4780 (B)
F-Secure Trojan:w32/QuasarRAT.A1
DrWeb Trojan.DownLoader27.59888
Zillya Trojan.Agent.Win32.3625721
TrendMicro TSPY_TINCLEX.SM1
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.c705e8c4aa05dfd3
Sophos ATK/Zaquar-D
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
Jiangmin Trojan.Generic.ajfvk
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1307329
Varist W32/MSIL_Agent.CYE.gen!Eldorado
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.c.1000
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Arcabit Generic.MSIL.PasswordStealerA.01AC4780
ZoneAlarm Trojan.MSIL.Agent.foww
GData MSIL.Backdoor.Quasar.D
AhnLab-V3 Trojan/Win32.RL_Subti.C4249484
BitDefenderTheta Gen:NN.ZemsilF.36802.vm0@aWxJ@Cg
ALYac Generic.MSIL.PasswordStealerA.01AC4780
VBA32 Trojan.MSIL.Quasar.Heur
Cylance unsafe
Panda Trj/CI.A
Rising Backdoor.xRAT!1.D01D (CLASSIC)
Ikarus Backdoor.QuasarRat
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Emotet.5C62!tr
AVG MSIL:Rat-B [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.01AC4780?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago