Malware

How to remove “Generic.MSIL.PasswordStealerA.5E3BCCAB”?

Malware Removal

The Generic.MSIL.PasswordStealerA.5E3BCCAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.5E3BCCAB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.5E3BCCAB?


File Info:

name: 645A4EA5A9C8283DA656.mlw
path: /opt/CAPEv2/storage/binaries/a069212f290e2e06c01cf36f58c11617a7671a90dd9c28168eaba4f8f4cd0d20
crc32: 6FC469BD
md5: 645a4ea5a9c8283da656790ee55693ac
sha1: d72f878868909117e7a4ec68e2b6463d2aee8015
sha256: a069212f290e2e06c01cf36f58c11617a7671a90dd9c28168eaba4f8f4cd0d20
sha512: 5ba23b582e89c437a306217a0d31361bab850cd9de9c4845fd16a363dce4422a18e50c0671dcae78e112eef4c0f27b4880c02a0a0efe590dac54caccef60bcea
ssdeep: 6144:HV6bPXhLApfpk8jDiUj7/ybY0v2qAOfl9Vt2:1mhAp1iUfyOqAOflR2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135748D1377A4EA3FD1FE173BE03246165BB0D407B626E39B5A5855B86C133868D823B3
sha3_384: 802053e2d2daa2bb73828e96ce0568ec2fc73742780c5b2ace963ad2a681ff2f935646ea9d11963b988158288aca49f6
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-26 23:04:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.3.0.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.5E3BCCAB also known as:

LionicTrojan.MSIL.Agent.mCnJ
ElasticWindows.Trojan.Quasarrat
DrWebTrojan.DownLoader27.59888
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.5E3BCCAB
ALYacGeneric.MSIL.PasswordStealerA.5E3BCCAB
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.MSIL.PasswordStealerA.5E3BCCAB
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
AlibabaBackdoor:MSIL/Quasar.2bacc07a
K7GWTrojan ( 00521dab1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36722.vm0@a8SuHEi
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
ClamAVWin.Packed.Generic-9829635-0
KasperskyTrojan.MSIL.Agent.foww
BitDefenderGeneric.MSIL.PasswordStealerA.5E3BCCAB
SUPERAntiSpywareTrojan.Agent/Gen-PasswordStealer
AvastMSIL:Rat-B [Trj]
RisingBackdoor.xRAT!1.D01D (CLASSIC)
EmsisoftGeneric.MSIL.PasswordStealerA.5E3BCCAB (B)
F-SecureTrojan:w32/QuasarRAT.A1
ZillyaTrojan.Agent.Win32.1402642
TrendMicroTSPY_TINCLEX.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.645a4ea5a9c8283d
SophosATK/Zaquar-D
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Quasar.D
JiangminTrojan.Generic.ajfvk
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1307329
MAXmalware (ai score=88)
Antiy-AVLTrojan/MSIL.Agent
Kingsoftmalware.kb.c.1000
ArcabitGeneric.MSIL.PasswordStealerA.5E3BCCAB
ViRobotTrojan.Win32.LockBit.356352
ZoneAlarmTrojan.MSIL.Agent.foww
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Subti.R285137
McAfeePWS-FCOI!645A4EA5A9C8
VBA32Trojan.MSIL.Quasar.Heur
Cylanceunsafe
TrendMicro-HouseCallTSPY_TINCLEX.SM1
TencentTrojan.MSIL.Agent.hc
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Emotet.5C62!tr
AVGMSIL:Rat-B [Trj]
Cybereasonmalicious.868909
DeepInstinctMALICIOUS

How to remove Generic.MSIL.PasswordStealerA.5E3BCCAB?

Generic.MSIL.PasswordStealerA.5E3BCCAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment