Categories: Malware

How to remove “Generic.MSIL.PasswordStealerA.5E3BCCAB”?

The Generic.MSIL.PasswordStealerA.5E3BCCAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.5E3BCCAB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.5E3BCCAB?


File Info:

name: 645A4EA5A9C8283DA656.mlwpath: /opt/CAPEv2/storage/binaries/a069212f290e2e06c01cf36f58c11617a7671a90dd9c28168eaba4f8f4cd0d20crc32: 6FC469BDmd5: 645a4ea5a9c8283da656790ee55693acsha1: d72f878868909117e7a4ec68e2b6463d2aee8015sha256: a069212f290e2e06c01cf36f58c11617a7671a90dd9c28168eaba4f8f4cd0d20sha512: 5ba23b582e89c437a306217a0d31361bab850cd9de9c4845fd16a363dce4422a18e50c0671dcae78e112eef4c0f27b4880c02a0a0efe590dac54caccef60bceassdeep: 6144:HV6bPXhLApfpk8jDiUj7/ybY0v2qAOfl9Vt2:1mhAp1iUfyOqAOflR2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T135748D1377A4EA3FD1FE173BE03246165BB0D407B626E39B5A5855B86C133868D823B3sha3_384: 802053e2d2daa2bb73828e96ce0568ec2fc73742780c5b2ace963ad2a681ff2f935646ea9d11963b988158288aca49f6ep_bytes: ff250020400000000000000000000000timestamp: 2023-09-26 23:04:29

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.3.0.0InternalName: Client.exeLegalCopyright: LegalTrademarks: OriginalFilename: Client.exeProductName: ProductVersion: 1.3.0.0Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.5E3BCCAB also known as:

Lionic Trojan.MSIL.Agent.mCnJ
Elastic Windows.Trojan.Quasarrat
DrWeb Trojan.DownLoader27.59888
MicroWorld-eScan Generic.MSIL.PasswordStealerA.5E3BCCAB
ALYac Generic.MSIL.PasswordStealerA.5E3BCCAB
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.MSIL.PasswordStealerA.5E3BCCAB
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
Alibaba Backdoor:MSIL/Quasar.2bacc07a
K7GW Trojan ( 00521dab1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36722.vm0@a8SuHEi
VirIT Trojan.Win32.MSIL_Heur.B
Cyren W32/MSIL_Mintluks.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
ClamAV Win.Packed.Generic-9829635-0
Kaspersky Trojan.MSIL.Agent.foww
BitDefender Generic.MSIL.PasswordStealerA.5E3BCCAB
SUPERAntiSpyware Trojan.Agent/Gen-PasswordStealer
Avast MSIL:Rat-B [Trj]
Rising Backdoor.xRAT!1.D01D (CLASSIC)
Emsisoft Generic.MSIL.PasswordStealerA.5E3BCCAB (B)
F-Secure Trojan:w32/QuasarRAT.A1
Zillya Trojan.Agent.Win32.1402642
TrendMicro TSPY_TINCLEX.SM1
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Trapmine suspicious.low.ml.score
FireEye Generic.mg.645a4ea5a9c8283d
Sophos ATK/Zaquar-D
SentinelOne Static AI – Malicious PE
GData MSIL.Backdoor.Quasar.D
Jiangmin Trojan.Generic.ajfvk
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1307329
MAX malware (ai score=88)
Antiy-AVL Trojan/MSIL.Agent
Kingsoft malware.kb.c.1000
Arcabit Generic.MSIL.PasswordStealerA.5E3BCCAB
ViRobot Trojan.Win32.LockBit.356352
ZoneAlarm Trojan.MSIL.Agent.foww
Microsoft Backdoor:MSIL/Quasar.GG!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Subti.R285137
McAfee PWS-FCOI!645A4EA5A9C8
VBA32 Trojan.MSIL.Quasar.Heur
Cylance unsafe
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Tencent Trojan.MSIL.Agent.hc
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Emotet.5C62!tr
AVG MSIL:Rat-B [Trj]
Cybereason malicious.868909
DeepInstinct MALICIOUS

How to remove Generic.MSIL.PasswordStealerA.5E3BCCAB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago