Malware

Generic.MSIL.PasswordStealerA.E7534E3B (file analysis)

Malware Removal

The Generic.MSIL.PasswordStealerA.E7534E3B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.E7534E3B virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs

How to determine Generic.MSIL.PasswordStealerA.E7534E3B?


File Info:

crc32: 32A09C33
md5: 478274ba96f0f58a7d26f46b7d3a2553
name: c.exe
sha1: 9449723247a9e8fcc28e2d0b7bbe0bf7e18520e5
sha256: d5084fe58a4df9c1a8929d247dd2716cb41917f818451b3aeb225a8fb95b9226
sha512: b6b06cbebd36bc36b59d386ec4566bc65418ccbe62d37d4cefe18258aa71ae8abb6a054499b4cf2f16a7b723d4cef42bf8830c4f4e74727e45f0223ef4d63ec4
ssdeep: 12288:goHWszy2LkjKgEX0pq5g7dG1lFlWcYT70pxnnaaoawBm7cfpCt6IV64ZrZNrI0A:Seu4MROxnFYurZlI0AilFEvxHiVBZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.E7534E3B also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.E7534E3B
FireEyeGeneric.mg.478274ba96f0f58a
CAT-QuickHealTrojan.MsilFC.S6051223
Qihoo-360HEUR/QVM03.0.CEA7.Malware.Gen
McAfeeBackDoor-FDJE!478274BA96F0
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.E7534E3B
K7GWTrojan ( 005011a81 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroBKDR_ORCUSRAT.SM
F-ProtW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
GDataMSIL.Backdoor.Orcus.A
KasperskyHEUR:Trojan-Spy.MSIL.Generic
Endgamemalicious (high confidence)
SophosTroj/Orcusrot-A
F-SecureHeuristic.HEUR/AGEN.1128549
DrWebTrojan.DownLoader24.65022
ZillyaTrojan.Orcusrat.Win32.714
Invinceaheuristic
Trapminemalicious.moderate.ml.score
EmsisoftBackdoor.Orcus (A)
SentinelOneDFI – Malicious PE
CyrenW32/MSIL_Injector.KK.gen!Eldorado
JiangminTrojan.Generic.awmpo
WebrootW32.Malware.gen
AviraHEUR/AGEN.1128549
Antiy-AVLTrojan/Win32.AGeneric
ArcabitGeneric.MSIL.PasswordStealerA.E7534E3B
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
MicrosoftWorm:Win32/Ainslot
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/OrcusRAT.Exp
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGeneric.MSIL.PasswordStealerA.E7534E3B
MAXmalware (ai score=87)
Ad-AwareGeneric.MSIL.PasswordStealerA.E7534E3B
MalwarebytesBackdoor.Orcus
ZonerTrojan.Win32.75536
ESET-NOD32a variant of MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.B603 (CLOUD)
YandexTrojan.Agent!SPgGea8eP/k
IkarusTrojan.MSIL.Agent
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Generic.AP.F529E!tr
BitDefenderThetaGen:NN.ZemsilF.34138.5m0@aysm9!d
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.a96f0f
Paloaltogeneric.ml

How to remove Generic.MSIL.PasswordStealerA.E7534E3B?

Generic.MSIL.PasswordStealerA.E7534E3B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment