Categories: Malware

Should I remove “Generic.MSIL.PasswordStealerA.E96D355D”?

The Generic.MSIL.PasswordStealerA.E96D355D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.E96D355D virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.E96D355D?


File Info:

name: E1EE381A34DB9C75D8FD.mlwpath: /opt/CAPEv2/storage/binaries/ba484a2d875d0d5bd64c83b573b057c12a46558f1735c6a38f65a3872c8fd40dcrc32: 9FB78E8Bmd5: e1ee381a34db9c75d8fdd98766a5b916sha1: 0f0e10b22dbf3500aadde06888cd4f9e7ebe3113sha256: ba484a2d875d0d5bd64c83b573b057c12a46558f1735c6a38f65a3872c8fd40dsha512: 6344ba99e52fc1d7af4c08a69758fdde48a51db49e16fb477517e56e4dc7b4e623f709a789ff75a4d167045bd22513388ebf9afa9b9210c45fdb46a1b3476416ssdeep: 6144:gaaXMzUmOZoqVYeSQ3XMhOoblWN81c1HUChT:bachqmm6O2WN81cCC9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E7448D1573FD872AE3BF1B7AF860010153B89E23F91AE38B5E8494B91C473658E416E7sha3_384: 26584970f29cd1186cb9f6b4a85c8c54fedb4cfdebde960ed26d97601a7d89a8fd63a9cbbd9e3f883491f4fa3ac3cdacep_bytes: ff250020400000000000000000000000timestamp: 2024-01-19 06:07:15

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.2.0.0InternalName: Client.exeLegalCopyright: OriginalFilename: Client.exeProductVersion: 1.2.0.0Assembly Version: 1.2.0.0

Generic.MSIL.PasswordStealerA.E96D355D also known as:

Bkav W32.AIDetectMalware.CS
AVG MSIL:Rat-B [Trj]
Elastic Windows.Trojan.Quasarrat
MicroWorld-eScan Generic.MSIL.PasswordStealerA.E96D355D
FireEye Generic.mg.e1ee381a34db9c75
CAT-QuickHeal Trojan.MsilFC.S6059190
Skyhigh BehavesLike.Win32.Generic.dh
ALYac Generic.MSIL.PasswordStealerA.E96D355D
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Agent.Win32.595444
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
Alibaba TrojanSpy:MSIL/Tinclex.c12b02dd
K7GW Spyware ( 004bf53c1 )
BitDefenderTheta Gen:NN.ZemsilF.36802.qm0@au5Uvdn
VirIT Trojan.Win32.MSIL.ARBR
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
Avast MSIL:Rat-B [Trj]
ClamAV Win.Packed.Generic-9830106-0
Kaspersky HEUR:Trojan.MSIL.Quasar.gen
BitDefender Generic.MSIL.PasswordStealerA.E96D355D
NANO-Antivirus Trojan.Win32.Quasar.khkgng
SUPERAntiSpyware Trojan.Agent/Gen-PasswordStealer
Rising Spyware.Agent!8.C6 (CLOUD)
Sophos ATK/Zaquar-D
F-Secure Heuristic.HEUR/AGEN.1305747
DrWeb Trojan.DownLoader20.14451
VIPRE Generic.MSIL.PasswordStealerA.E96D355D
TrendMicro TSPY_TINCLEX.SM
Trapmine suspicious.low.ml.score
Emsisoft Generic.MSIL.PasswordStealerA.E96D355D (B)
SentinelOne Static AI – Malicious PE
GData MSIL.Backdoor.Quasar.D
Jiangmin Trojan.Generic.bxkc
Webroot W32.Trojan.Genkd
Varist W32/MSIL_Mintluks.A.gen!Eldorado
Avira HEUR/AGEN.1305747
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.c.1000
Arcabit Generic.MSIL.PasswordStealerA.E96D355D
ViRobot Trojan.Win.Z.Quasar.273920.C
ZoneAlarm HEUR:Trojan.MSIL.Quasar.gen
Microsoft TrojanSpy:MSIL/Tinclex.A
Google Detected
AhnLab-V3 Malware/Win32.Generic.C978358
McAfee BackDoor-FDDQ!E1EE381A34DB
VBA32 Trojan.MSIL.Quasar.Heur
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_TINCLEX.SM
Tencent Malware.Win32.Gencirc.13fe5bdc
Yandex Trojan.Tpyn!9O/4gLdsJTc
Ikarus Backdoor.QuasarRat
Fortinet MSIL/Emotet.5C62!tr
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Quasar.server.GG!MTB

How to remove Generic.MSIL.PasswordStealerA.E96D355D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago