Malware

Should I remove “Generic.MSIL.PasswordStealerA.E96D355D”?

Malware Removal

The Generic.MSIL.PasswordStealerA.E96D355D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.E96D355D virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.E96D355D?


File Info:

name: E1EE381A34DB9C75D8FD.mlw
path: /opt/CAPEv2/storage/binaries/ba484a2d875d0d5bd64c83b573b057c12a46558f1735c6a38f65a3872c8fd40d
crc32: 9FB78E8B
md5: e1ee381a34db9c75d8fdd98766a5b916
sha1: 0f0e10b22dbf3500aadde06888cd4f9e7ebe3113
sha256: ba484a2d875d0d5bd64c83b573b057c12a46558f1735c6a38f65a3872c8fd40d
sha512: 6344ba99e52fc1d7af4c08a69758fdde48a51db49e16fb477517e56e4dc7b4e623f709a789ff75a4d167045bd22513388ebf9afa9b9210c45fdb46a1b3476416
ssdeep: 6144:gaaXMzUmOZoqVYeSQ3XMhOoblWN81c1HUChT:bachqmm6O2WN81cCC9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7448D1573FD872AE3BF1B7AF860010153B89E23F91AE38B5E8494B91C473658E416E7
sha3_384: 26584970f29cd1186cb9f6b4a85c8c54fedb4cfdebde960ed26d97601a7d89a8fd63a9cbbd9e3f883491f4fa3ac3cdac
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-19 06:07:15

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.2.0.0
InternalName: Client.exe
LegalCopyright:
OriginalFilename: Client.exe
ProductVersion: 1.2.0.0
Assembly Version: 1.2.0.0

Generic.MSIL.PasswordStealerA.E96D355D also known as:

BkavW32.AIDetectMalware.CS
AVGMSIL:Rat-B [Trj]
ElasticWindows.Trojan.Quasarrat
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.E96D355D
FireEyeGeneric.mg.e1ee381a34db9c75
CAT-QuickHealTrojan.MsilFC.S6059190
SkyhighBehavesLike.Win32.Generic.dh
ALYacGeneric.MSIL.PasswordStealerA.E96D355D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.595444
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
AlibabaTrojanSpy:MSIL/Tinclex.c12b02dd
K7GWSpyware ( 004bf53c1 )
BitDefenderThetaGen:NN.ZemsilF.36802.qm0@au5Uvdn
VirITTrojan.Win32.MSIL.ARBR
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
AvastMSIL:Rat-B [Trj]
ClamAVWin.Packed.Generic-9830106-0
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.E96D355D
NANO-AntivirusTrojan.Win32.Quasar.khkgng
SUPERAntiSpywareTrojan.Agent/Gen-PasswordStealer
RisingSpyware.Agent!8.C6 (CLOUD)
SophosATK/Zaquar-D
F-SecureHeuristic.HEUR/AGEN.1305747
DrWebTrojan.DownLoader20.14451
VIPREGeneric.MSIL.PasswordStealerA.E96D355D
TrendMicroTSPY_TINCLEX.SM
Trapminesuspicious.low.ml.score
EmsisoftGeneric.MSIL.PasswordStealerA.E96D355D (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Quasar.D
JiangminTrojan.Generic.bxkc
WebrootW32.Trojan.Genkd
VaristW32/MSIL_Mintluks.A.gen!Eldorado
AviraHEUR/AGEN.1305747
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
ArcabitGeneric.MSIL.PasswordStealerA.E96D355D
ViRobotTrojan.Win.Z.Quasar.273920.C
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
MicrosoftTrojanSpy:MSIL/Tinclex.A
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C978358
McAfeeBackDoor-FDDQ!E1EE381A34DB
VBA32Trojan.MSIL.Quasar.Heur
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_TINCLEX.SM
TencentMalware.Win32.Gencirc.13fe5bdc
YandexTrojan.Tpyn!9O/4gLdsJTc
IkarusBackdoor.QuasarRat
FortinetMSIL/Emotet.5C62!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Quasar.server.GG!MTB

How to remove Generic.MSIL.PasswordStealerA.E96D355D?

Generic.MSIL.PasswordStealerA.E96D355D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment