Malware

How to remove “Generic.MSIL.PasswordStealerA.4B685ACF”?

Malware Removal

The Generic.MSIL.PasswordStealerA.4B685ACF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.4B685ACF virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • CAPE detected the BotSh1zoid malware family
  • Binary compilation timestomping detected

How to determine Generic.MSIL.PasswordStealerA.4B685ACF?


File Info:

name: FEF2DF17A29A8C92D515.mlw
path: /opt/CAPEv2/storage/binaries/1932ea824e54d370ab9508ef4836b21004a9a8701717b8e998668e29e91d609b
crc32: 4103A30B
md5: fef2df17a29a8c92d515e9407819db85
sha1: 94ca36eb7cf8dc9567e220b6578bd34fc1bfdce8
sha256: 1932ea824e54d370ab9508ef4836b21004a9a8701717b8e998668e29e91d609b
sha512: 8ca6e8d0459f7865bed09a59686f2bb5ca55cf7ac74afc65a01ee131388723f51bf77880532703f8e7271388e44b73b75541c08176e3487d1fec259b27e7fa98
ssdeep: 49152:BtMjfGZK7avSzz6GryKutbQz4sftdky4b5HIkvfqw:DMKZK7aazzpryKutILW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7D54A1437FC1E23D1BE96B281B0515297F0FC29B363EBAB2581A7799C13B506D422B7
sha3_384: b48cb32292f9b5ef1ec8d33c0df230e678e85a8fa197ecab98e0d972496ffaa250c8780eafe71bb4222ebfc92fc91f6d
ep_bytes: ff250020400000000000b71dc1046e3b
timestamp: 2063-04-07 16:45:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: gosgo
FileVersion: 1.0.0.0
InternalName: ReadLineS0SAT.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: ReadLineS0SAT.exe
ProductName: sgsf
ProductVersion: 1.0.0.0
Assembly Version: 1.1.1.0

Generic.MSIL.PasswordStealerA.4B685ACF also known as:

CynetMalicious (score: 100)
McAfeeGenericRXQU-LU!FEF2DF17A29A
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2573636
K7AntiVirusSpyware ( 004bf53c1 )
K7GWSpyware ( 004bf53c1 )
Cybereasonmalicious.7a29a8
CyrenW32/MSIL_Agent.CMA.gen!Eldorado
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
ClamAVWin.Packed.Passwordstealera-6872839-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.MSIL.PasswordStealerA.4B685ACF
MicroWorld-eScanDeepScan:Generic.MSIL.PasswordStealerA.4B685ACF
Ad-AwareDeepScan:Generic.MSIL.PasswordStealerA.4B685ACF
DrWebTrojan.PWS.StealerNET.74
TrendMicroTrojan.MSIL.REDLINESTEALER.SMTH
McAfee-GW-EditionGenericRXQU-LU!FEF2DF17A29A
FireEyeGeneric.mg.fef2df17a29a8c92
EmsisoftDeepScan:Generic.MSIL.PasswordStealerA.4B685ACF (B)
GDataDeepScan:Generic.MSIL.PasswordStealerA.4B685ACF
JiangminTrojan.MSIL.unas
AviraTR/Spy.Agent.mmuyf
Antiy-AVLTrojan/Generic.ASMalwS.34D7802
ArcabitDeepScan:Generic.MSIL.PasswordStealerA.4B685ACF
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R457426
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacDeepScan:Generic.MSIL.PasswordStealerA.4B685ACF
MAXmalware (ai score=82)
MalwarebytesSpyware.PasswordStealer
RisingStealer.Agent!1.D483 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
PandaTrj/GdSda.A

How to remove Generic.MSIL.PasswordStealerA.4B685ACF?

Generic.MSIL.PasswordStealerA.4B685ACF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment