Malware

Generic.MSIL.PasswordStealerA.222AC3A0 removal instruction

Malware Removal

The Generic.MSIL.PasswordStealerA.222AC3A0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.222AC3A0 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarStealer malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.222AC3A0?


File Info:

name: 7772AEA420BD5DF60F57.mlw
path: /opt/CAPEv2/storage/binaries/43313ca611ed3f37b04e28f461fa415513b0179c2847bf73a3f0f2a7a8a6ee4f
crc32: CA4810F8
md5: 7772aea420bd5df60f57c6e89ef8ddcc
sha1: 8e4df059474ce252a6c4102fcef484dca887ee8a
sha256: 43313ca611ed3f37b04e28f461fa415513b0179c2847bf73a3f0f2a7a8a6ee4f
sha512: ca9610a87f677bc8a799f8cb07c086349964b80895c8245d29aef56c2cc9e086ffd91dbc3becc15c0aba0b6f465e5c24f749841c536576dc687f89e90eda43e1
ssdeep: 49152:TvqlL26AaNeWgPhlmVqvMQ7XSK8o9QavAfZDoGdCTHHB72eh2NTxfNE:TvSL26AaNeWgPhlmVqkQ7XSK/9m9fNE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100F54B0037F85E33E1ABE27795B2055667F2EC1AB363DB3B2151A7791C977804802AB7
sha3_384: b58eb6299398f6125b7b8abf5d790e41dd813c9923a1cb752cccfa5675c8bfc08bac683694220f9a9b6f409d095a70ec
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-12 16:16:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Cracked Insider Crypto Signals for Bybit, Phemex, Binance etc
FileVersion: 1.4.1.1
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName: InsiderCryptoSignals
ProductVersion: 1.4.1.1
Assembly Version: 1.4.1.1

Generic.MSIL.PasswordStealerA.222AC3A0 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Generic.Threat
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.222AC3A0
FireEyeGeneric.mg.7772aea420bd5df6
CAT-QuickHealTrojan.Generic.TRFH927
SkyhighGenericRXLX-DS!7772AEA420BD
McAfeeGenericRXLX-DS!7772AEA420BD
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3691649
SangforSuspicious.Win32.Save.a
AlibabaBackdoor:MSIL/Quasar.a77975c5
K7GWTrojan ( 005703f41 )
K7AntiVirusTrojan ( 005703f41 )
BitDefenderThetaGen:NN.ZemsilF.36802.sp0@aud4wxj
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CLQ
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DDH24
AvastMSIL:Quasar-A [Rat]
ClamAVWin.Malware.Generic-9883083-0
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.222AC3A0
TencentMsil.Trojan.Quasar.Xmhl
SophosTroj/Quasar-AF
F-SecureHeuristic.HEUR/AGEN.1365341
DrWebBackDoor.QuasarNET.3
VIPREGeneric.MSIL.PasswordStealerA.222AC3A0
TrendMicroTROJ_GEN.R002C0DDH24
EmsisoftGeneric.MSIL.PasswordStealerA.222AC3A0 (B)
MAXmalware (ai score=88)
JiangminTrojan.MSIL.aogzw
GoogleDetected
AviraHEUR/AGEN.1365341
VaristW32/MSIL_Troj.BTX.gen!Eldorado
Antiy-AVLTrojan/MSIL.Quasar
MicrosoftBackdoor:MSIL/Quasar!atmn
ArcabitGeneric.MSIL.PasswordStealerA.222AC3A0
ViRobotTrojan.Win.Z.Quasar.3453952
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
GDataMSIL.Backdoor.Quasar.A
AhnLab-V3Backdoor/Win32.QuasarRAT.R341693
ALYacGeneric.MSIL.PasswordStealerA.222AC3A0
VBA32Trojan.MSIL.Quasar.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingBackdoor.Quasar!1.E5F1 (CLASSIC)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BPH!tr
AVGMSIL:Quasar-A [Rat]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.222AC3A0?

Generic.MSIL.PasswordStealerA.222AC3A0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment