Categories: Malware

Generic.MSIL.PasswordStealerA.CB318BAE malicious file

The Generic.MSIL.PasswordStealerA.CB318BAE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.CB318BAE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Sniffs keystrokes
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients

How to determine Generic.MSIL.PasswordStealerA.CB318BAE?


File Info:

name: 87C70AEE9C26A129C80F.mlwpath: /opt/CAPEv2/storage/binaries/d2ea396d598cb9886f9fad7d9afb8e12a10c513504466932ade2424e26210629crc32: 45CBEE3Fmd5: 87c70aee9c26a129c80f59839e1bde91sha1: b1f6575a115c840c68a203411392e1589f807fb6sha256: d2ea396d598cb9886f9fad7d9afb8e12a10c513504466932ade2424e26210629sha512: 01208aa53bd8885815653c042135fbfe8fc9d063c3ae6dfc83ecbd267e3064ed690f7a2760c71c9eecf596fb6e2601ceb3154561303e2b32476e62e2279a940essdeep: 3072:TmurlxKcFZde2vBVQF4EWjFRA229YvepcCBKXJpz:TFrlndeAVQF4EWx92iepcCBK5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14B04281A27ECDD45E0BD4B75A7B2278083B8ED079613C70E4AE450F8AD3775269063EBsha3_384: 29fd237d47ad2c68e3c4fc8bbab8e860ff1f06c4ae95703c89f7cccec2af3d191c48d307165cfd065da584add1d23793ep_bytes: ff250020400000000000000000000000timestamp: 2019-03-29 10:02:05

Version Info:

Translation: 0x0000 0x04b0Comments: MicrosoftCompanyName: MicrosoftFileDescription: MicrosoftFileVersion: 0.0.0.0InternalName: assemblychange.exeLegalCopyright: Copyright © MicrosoftLegalTrademarks: MicrosoftOriginalFilename: assemblychange.exeProductName: MicrosoftProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Generic.MSIL.PasswordStealerA.CB318BAE also known as:

MicroWorld-eScan Generic.MSIL.PasswordStealerA.CB318BAE
FireEye Generic.mg.87c70aee9c26a129
CAT-QuickHeal Backdoor.Bladabindi.AL3
McAfee PWS-FDEC!87C70AEE9C26
VIPRE Generic.MSIL.PasswordStealerA.CB318BAE
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
BitDefender Generic.MSIL.PasswordStealerA.CB318BAE
K7GW Trojan ( 700000121 )
Cybereason malicious.e9c26a
VirIT Trojan.Win32.MSIL.MKJ
Cyren W32/A-23723bbf!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Bladabindi.AT
APEX Malicious
ClamAV Win.Dropper.njRAT-7400469-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.MlwGen.dckdxu
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
Ad-Aware Generic.MSIL.PasswordStealerA.CB318BAE
Emsisoft Generic.MSIL.PasswordStealerA.CB318BAE (B)
Comodo TrojWare.MSIL.Bladabindi.W@8alt75
DrWeb Trojan.DownLoader9.27474
TrendMicro BKDR_BLADABI.SMF
McAfee-GW-Edition PWS-FDEC!87C70AEE9C26
Sophos ML/PE-A + Mal/Bladabi-P
Ikarus Worm.MSIL.Bladabindi
Jiangmin Trojan/Generic.aztew
Avira LNK/Runner.VPGD
Antiy-AVL Trojan/Generic.ASMalwS.3303
Microsoft PWS:MSIL/Mintluks.A
Arcabit Generic.MSIL.PasswordStealerA.CB318BAE
SUPERAntiSpyware Trojan.Agent/Gen-MSFake[Less]
ZoneAlarm HEUR:Backdoor.MSIL.SpyGate.gen
GData MSIL.Backdoor.Motnav.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Generic.C263497
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.34582.lm0@aOBcrmo
ALYac Generic.MSIL.PasswordStealerA.CB318BAE
MAX malware (ai score=88)
VBA32 Trojan.Downloader
Cylance Unsafe
Panda Generic Malware
TrendMicro-HouseCall BKDR_BLADABI.SMF
Tencent Trojan.Win32.Bladabindi.16000442
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/SpyPSW.AVQ!tr
AVG MSIL:KillAV-B [Trj]
Avast MSIL:KillAV-B [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.MSIL.PasswordStealerA.CB318BAE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago