Categories: Malware

Generic.MSIL.PasswordStealerA.B7D60062 removal tips

The Generic.MSIL.PasswordStealerA.B7D60062 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.B7D60062 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the QuasarStealer malware family
  • Binary file triggered YARA rule

How to determine Generic.MSIL.PasswordStealerA.B7D60062?


File Info:

name: 84E375C554BB8987D11C.mlwpath: /opt/CAPEv2/storage/binaries/ace61b73417eaa032b9c18a84a3728831e2f58b5781b8e6ce6584adef566e612crc32: 27D0C7DDmd5: 84e375c554bb8987d11c5a52f25a3538sha1: 592649c539a41ed6f5785781cd603f8790d96f80sha256: ace61b73417eaa032b9c18a84a3728831e2f58b5781b8e6ce6584adef566e612sha512: a1bfba6a1bcfef18a998e4a13c649c4709ccb5ecfec22230fe0a631b80c9581576d32515576c3c87ec740e2149b6184b6f06cefafd00c206cd711947494629c2ssdeep: 49152:yvyI22SsaNYfdPBldt698dBcjHpWnSMjoGdTCTHHB72eh2NTN:yvf22SsaNYfdPBldt6+dBcjHpWnSKVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T119E56B0537F85E32E16BD7B3E5B0501263F1F82AF363EB0B5181A77A5C93B5488426A7sha3_384: f3399f2ab1579a202677061ec7ba1a41395e749f8eb8e6c6d93edac47081d68989e323136739f098488032f276025efdep_bytes: ff250020400000000000000000000000timestamp: 2023-03-12 16:16:39

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: Microsoft Windows PublisherFileDescription: Windows Session ManagerFileVersion: 10.0.22621.1InternalName: Windows Session ManagerLegalCopyright: ©Microsoft Corporation. All rights reserved.LegalTrademarks: MicrosoftOriginalFilename: Windows Session ManagerProductName: Windows Session ManagerProductVersion: 10.0.22621.1Assembly Version: 10.0.22621.1

Generic.MSIL.PasswordStealerA.B7D60062 also known as:

Bkav W32.AIDetectMalware.CS
Elastic Windows.Generic.Threat
MicroWorld-eScan Generic.MSIL.PasswordStealerA.B7D60062
CAT-QuickHeal Trojan.Generic.TRFH927
Skyhigh BehavesLike.Win32.Generic.wh
McAfee GenericRXLX-DS!84E375C554BB
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.MSIL.PasswordStealerA.B7D60062
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005b1c021 )
K7GW Trojan ( 005b1c021 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.CLQ
APEX Malicious
ClamAV Win.Malware.Generic-9883083-0
Kaspersky HEUR:Trojan.MSIL.Quasar.gen
BitDefender Generic.MSIL.PasswordStealerA.B7D60062
Avast MSIL:Quasar-A [Rat]
Sophos Troj/Quasar-AF
Google Detected
F-Secure Heuristic.HEUR/AGEN.1305743
DrWeb BackDoor.QuasarNET.3
FireEye Generic.mg.84e375c554bb8987
Emsisoft Generic.MSIL.PasswordStealerA.B7D60062 (B)
Ikarus Trojan-Spy.Agent
Jiangmin Trojan.MSIL.aogzw
Varist W32/MSIL_Troj.BTX.gen!Eldorado
Avira HEUR/AGEN.1305743
Antiy-AVL Trojan/MSIL.Quasar
Kingsoft malware.kb.c.996
Microsoft Backdoor:MSIL/Quasar!atmn
Arcabit Generic.MSIL.PasswordStealerA.B7D60062
ZoneAlarm HEUR:Trojan.MSIL.Quasar.gen
GData MSIL.Backdoor.Quasar.A
AhnLab-V3 Backdoor/Win32.QuasarRAT.R341693
BitDefenderTheta Gen:NN.ZemsilF.36802.hp1@aCK3xWi
ALYac Generic.MSIL.PasswordStealerA.B7D60062
MAX malware (ai score=84)
VBA32 Trojan.MSIL.Quasar.Heur
Cylance unsafe
Rising Backdoor.Quasar!1.E5F1 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.BPH!tr
AVG MSIL:Quasar-A [Rat]
Cybereason malicious.554bb8
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Quasar.server

How to remove Generic.MSIL.PasswordStealerA.B7D60062?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago