Categories: Malware

Generic.MSIL.PasswordStealerA.8ABE032F information

The Generic.MSIL.PasswordStealerA.8ABE032F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.8ABE032F virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarStealer malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.8ABE032F?


File Info:

name: 4D687C6ABEA1100F5548.mlwpath: /opt/CAPEv2/storage/binaries/b189eebae2d861efc9e0ce9f9503c2a2ba63130c1a5d3b653c74f52756d37e74crc32: 62688AEAmd5: 4d687c6abea1100f55489e66e96e81dfsha1: 71c84e97127c416a51ae62c06635b70fd1e7ab24sha256: b189eebae2d861efc9e0ce9f9503c2a2ba63130c1a5d3b653c74f52756d37e74sha512: a3e0f3d84af8eee2da34cc3023333cb2ea6a308574275953ded62007b5caf490409a4fc5912432a002b9ebfb90a1fba61d03f7cefadade61ce30ddaec4fe2baessdeep: 49152:uvCI22SsaNYfdPBldt698dBcjHMF/aEfenk/l46oGdPk8THHB72eh2NT:uvP22SsaNYfdPBldt6+dBcjHMF/Rdftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T158E55B143BF85F23E1BBE27395B0041667F0EC2AB3A3EB1B5191677E1C53B4059426ABsha3_384: 8e90961043da9093b826121abf1ec8a97cafaf15c307415993e0b34f24c02824d33c4624d8eaede8a9e010de7845c207ep_bytes: ff250020400000000000000000000000timestamp: 2023-03-12 16:16:39

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.2.3.4InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.2.3.4Assembly Version: 1.2.3.4

Generic.MSIL.PasswordStealerA.8ABE032F also known as:

Bkav W32.AIDetectMalware.CS
Elastic Windows.Generic.Threat
MicroWorld-eScan Generic.MSIL.PasswordStealerA.8ABE032F
FireEye Generic.mg.4d687c6abea1100f
CAT-QuickHeal Trojan.Generic.TRFH927
Skyhigh BehavesLike.Win32.Generic.wh
McAfee GenericRXLX-DS!4D687C6ABEA1
Cylance unsafe
Zillya Trojan.Agent.Win32.3696999
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005b1c021 )
Alibaba Backdoor:MSIL/Quasar.ee6b65f1
K7GW Trojan ( 005b1c021 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36802.hp0@aKGFnlg
VirIT Trojan.Win32.MSIL.MJ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.CLQ
APEX Malicious
ClamAV Win.Malware.Generic-9883083-0
Kaspersky HEUR:Trojan.MSIL.Quasar.gen
BitDefender Generic.MSIL.PasswordStealerA.8ABE032F
Avast MSIL:Quasar-A [Rat]
Tencent Msil.Trojan.Quasar.Zolw
TACHYON Trojan/W32.DN-Quasar.3266048
Emsisoft Generic.MSIL.PasswordStealerA.8ABE032F (B)
F-Secure Heuristic.HEUR/AGEN.1365341
DrWeb BackDoor.QuasarNET.3
VIPRE Generic.MSIL.PasswordStealerA.8ABE032F
Sophos Troj/Quasar-AF
Ikarus Trojan-Spy.Agent
Jiangmin Trojan.MSIL.aogzw
Google Detected
Avira HEUR/AGEN.1365341
Varist W32/MSIL_Troj.BTX.gen!Eldorado
Antiy-AVL Trojan/MSIL.Quasar
Kingsoft MSIL.Trojan.Quasar.gen
Microsoft Backdoor:MSIL/Quasar!atmn
Arcabit Generic.MSIL.PasswordStealerA.8ABE032F
ZoneAlarm HEUR:Trojan.MSIL.Quasar.gen
GData MSIL.Backdoor.Quasar.A
AhnLab-V3 Backdoor/Win32.QuasarRAT.R341693
ALYac Generic.MSIL.PasswordStealerA.8ABE032F
MAX malware (ai score=85)
VBA32 Trojan.MSIL.Quasar.Heur
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Chgt.AD
Rising Backdoor.Quasar!1.E5F1 (CLASSIC)
Yandex Trojan.Agent!wdeztdXplUw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.BPH!tr
AVG MSIL:Quasar-A [Rat]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.8ABE032F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago