Malware

Generic.MSIL.PasswordStealerA.CB318BAE malicious file

Malware Removal

The Generic.MSIL.PasswordStealerA.CB318BAE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.CB318BAE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Sniffs keystrokes
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients

How to determine Generic.MSIL.PasswordStealerA.CB318BAE?


File Info:

name: 87C70AEE9C26A129C80F.mlw
path: /opt/CAPEv2/storage/binaries/d2ea396d598cb9886f9fad7d9afb8e12a10c513504466932ade2424e26210629
crc32: 45CBEE3F
md5: 87c70aee9c26a129c80f59839e1bde91
sha1: b1f6575a115c840c68a203411392e1589f807fb6
sha256: d2ea396d598cb9886f9fad7d9afb8e12a10c513504466932ade2424e26210629
sha512: 01208aa53bd8885815653c042135fbfe8fc9d063c3ae6dfc83ecbd267e3064ed690f7a2760c71c9eecf596fb6e2601ceb3154561303e2b32476e62e2279a940e
ssdeep: 3072:TmurlxKcFZde2vBVQF4EWjFRA229YvepcCBKXJpz:TFrlndeAVQF4EWx92iepcCBK5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B04281A27ECDD45E0BD4B75A7B2278083B8ED079613C70E4AE450F8AD3775269063EB
sha3_384: 29fd237d47ad2c68e3c4fc8bbab8e860ff1f06c4ae95703c89f7cccec2af3d191c48d307165cfd065da584add1d23793
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-03-29 10:02:05

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft
CompanyName: Microsoft
FileDescription: Microsoft
FileVersion: 0.0.0.0
InternalName: assemblychange.exe
LegalCopyright: Copyright © Microsoft
LegalTrademarks: Microsoft
OriginalFilename: assemblychange.exe
ProductName: Microsoft
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Generic.MSIL.PasswordStealerA.CB318BAE also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.CB318BAE
FireEyeGeneric.mg.87c70aee9c26a129
CAT-QuickHealBackdoor.Bladabindi.AL3
McAfeePWS-FDEC!87C70AEE9C26
VIPREGeneric.MSIL.PasswordStealerA.CB318BAE
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.MSIL.PasswordStealerA.CB318BAE
K7GWTrojan ( 700000121 )
Cybereasonmalicious.e9c26a
VirITTrojan.Win32.MSIL.MKJ
CyrenW32/A-23723bbf!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.AT
APEXMalicious
ClamAVWin.Dropper.njRAT-7400469-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.MlwGen.dckdxu
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
Ad-AwareGeneric.MSIL.PasswordStealerA.CB318BAE
EmsisoftGeneric.MSIL.PasswordStealerA.CB318BAE (B)
ComodoTrojWare.MSIL.Bladabindi.W@8alt75
DrWebTrojan.DownLoader9.27474
TrendMicroBKDR_BLADABI.SMF
McAfee-GW-EditionPWS-FDEC!87C70AEE9C26
SophosML/PE-A + Mal/Bladabi-P
IkarusWorm.MSIL.Bladabindi
JiangminTrojan/Generic.aztew
AviraLNK/Runner.VPGD
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftPWS:MSIL/Mintluks.A
ArcabitGeneric.MSIL.PasswordStealerA.CB318BAE
SUPERAntiSpywareTrojan.Agent/Gen-MSFake[Less]
ZoneAlarmHEUR:Backdoor.MSIL.SpyGate.gen
GDataMSIL.Backdoor.Motnav.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C263497
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34582.lm0@aOBcrmo
ALYacGeneric.MSIL.PasswordStealerA.CB318BAE
MAXmalware (ai score=88)
VBA32Trojan.Downloader
CylanceUnsafe
PandaGeneric Malware
TrendMicro-HouseCallBKDR_BLADABI.SMF
TencentTrojan.Win32.Bladabindi.16000442
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SpyPSW.AVQ!tr
AVGMSIL:KillAV-B [Trj]
AvastMSIL:KillAV-B [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.PasswordStealerA.CB318BAE?

Generic.MSIL.PasswordStealerA.CB318BAE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment