Categories: Malware

Generic.MSIL.PasswordStealerA.E37C2C31 (file analysis)

The Generic.MSIL.PasswordStealerA.E37C2C31 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.E37C2C31 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.E37C2C31?


File Info:

name: 8BEC5E4A561A37109FD5.mlwpath: /opt/CAPEv2/storage/binaries/20472a92adf4cf410e91f3980433dd557bfe02b0cb7f5d699ad8473951e947b7crc32: 8A9ADFC1md5: 8bec5e4a561a37109fd5b7074afb3bfasha1: b0c5aaf0158439a7a063a58d8d12a156ac29f973sha256: 20472a92adf4cf410e91f3980433dd557bfe02b0cb7f5d699ad8473951e947b7sha512: d6ee686540a87f5178226a3ac186a21151f678d86a979db447f7ee72ae3815a4cd2342837ecc123dd5d02fe1c078f1e7012c22913512c5bc7019a84341fd391essdeep: 6144:g+NHXf500MmhYcStImw4JcbgOdp2/JTCj2YEE:nd50OYc0/FMs/lC6Yttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10C8449A277E4952FD5FE03BAA632061147F0D9C2BB06EBCB995A45B93E133C14D413A3sha3_384: cc84c76f878da4fc2b5451c8ce6f9af6aaae077541ffb72c18f6e5d42f3df480d96cd6dfac6d827113e06d5b4b477a26ep_bytes: ff250020400000000000000000000000timestamp: 2023-12-25 16:28:39

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.3.0.0InternalName: Client.exeLegalCopyright: LegalTrademarks: OriginalFilename: Client.exeProductName: ProductVersion: 1.3.0.0Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.E37C2C31 also known as:

Bkav W32.AIDetectMalware.CS
Elastic Windows.Trojan.Quasarrat
ClamAV Win.Packed.Generic-9829635-0
Skyhigh PWS-FCOI!8BEC5E4A561A
McAfee PWS-FCOI!8BEC5E4A561A
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00521dab1 )
BitDefender Generic.MSIL.PasswordStealerA.E37C2C31
K7GW Trojan ( 00521dab1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Generic.MSIL.PasswordStealerA.E37C2C31
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
APEX Malicious
Avast MSIL:Rat-B [Trj]
Kaspersky Trojan.MSIL.Agent.foww
Alibaba Backdoor:MSIL/QuasarRAT.5a741614
NANO-Antivirus Trojan.Win32.FCOI.kgxjev
ViRobot Trojan.Win.Z.Agent.393216.OMU
MicroWorld-eScan Generic.MSIL.PasswordStealerA.E37C2C31
Rising Backdoor.xRAT!1.D01D (CLASSIC)
Sophos ATK/Zaquar-D
F-Secure Trojan:w32/QuasarRAT.A1
DrWeb Trojan.DownLoader27.59888
VIPRE Generic.MSIL.PasswordStealerA.E37C2C31
TrendMicro TSPY_TINCLEX.SM1
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.8bec5e4a561a3710
Emsisoft Generic.MSIL.PasswordStealerA.E37C2C31 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.ajfvk
Varist W32/MSIL_Mintluks.A.gen!Eldorado
Avira HEUR/AGEN.1307329
MAX malware (ai score=87)
Antiy-AVL Trojan/MSIL.Agent
Kingsoft malware.kb.c.1000
Microsoft Backdoor:Win32/QuasarRAT
ZoneAlarm Trojan.MSIL.Agent.foww
GData MSIL.Backdoor.Quasar.D
Google Detected
AhnLab-V3 Trojan/Win32.Subti.R285137
ALYac Generic.MSIL.PasswordStealerA.E37C2C31
VBA32 Trojan.MSIL.Quasar.Heur
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_TINCLEX.SM1
Tencent Trojan.Msil.Agent.zc
Ikarus Backdoor.QuasarRat
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Emotet.5C62!tr
BitDefenderTheta Gen:NN.ZemsilF.36802.ym0@aa8qijj
AVG MSIL:Rat-B [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.E37C2C31?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago