Malware

About “Generic.MSIL.PasswordStealerA.6FBE1C11” infection

Malware Removal

The Generic.MSIL.PasswordStealerA.6FBE1C11 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.6FBE1C11 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarStealer malware family

How to determine Generic.MSIL.PasswordStealerA.6FBE1C11?


File Info:

name: CD473A6A5DD826989EDC.mlw
path: /opt/CAPEv2/storage/binaries/3f92f82b4f6e656977238baa3317324d5cf157862a010406c1a6243eb5460f34
crc32: C151996A
md5: cd473a6a5dd826989edc605ae0d2c891
sha1: dea74a176b9d1966347f411823e70b9c9b3e4e4e
sha256: 3f92f82b4f6e656977238baa3317324d5cf157862a010406c1a6243eb5460f34
sha512: 7489a49f34f4c88089440b58933b755b99d8358f708049a2ad8ca4115b22545a0b631f9364c5bf072e8ed4324d2a86f5741a88f35b1c0c5182d281a7be83ba7c
ssdeep: 49152:VxCJBgbTYUN7BwblN1T+nQSnFoJP4PTHHB72eh2NT:VxugbTr7B4lbTMQ+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T167E55B0467F85E33E1AEE272DAF1942663F0F82EF363EB1B249166791D43B5058016B7
sha3_384: 6a4a465f0179f9e527b0f34034554931dea96f8088d8abd16ce1f474a596c1be3d825ab44c6bfc08a8afbb657f10e732
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-04 15:24:42

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SUNPOWER Client
FileVersion: 1.4.1
InternalName: Client.exe
LegalCopyright: Copyright © --- 2023
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: SUNPOWER
ProductVersion: 1.4.1
Assembly Version: 1.4.1.0

Generic.MSIL.PasswordStealerA.6FBE1C11 also known as:

LionicTrojan.Win32.Quasar.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.6FBE1C11
ClamAVWin.Malware.Generic-9883083-0
FireEyeGeneric.mg.cd473a6a5dd82698
CAT-QuickHealBackdoor.Quasar
ALYacGeneric.MSIL.PasswordStealerA.6FBE1C11
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3565472
SangforSuspicious.Win32.Save.a
AlibabaBackdoor:MSIL/Quasar.229d6efe
Cybereasonmalicious.a5dd82
BitDefenderThetaGen:NN.ZemsilF.36318.ip0@ay0XJmb
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/MSIL_Troj.BTX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CLQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.6FBE1C11
AvastMSIL:Quasar-A [Rat]
TencentMsil.Trojan.Quasar.Sgil
EmsisoftGeneric.MSIL.PasswordStealerA.6FBE1C11 (B)
F-SecureHeuristic.HEUR/AGEN.1307453
DrWebBackDoor.QuasarNET.3
VIPREGeneric.MSIL.PasswordStealerA.6FBE1C11
TrendMicroTROJ_GEN.R011C0DGG23
McAfee-GW-EditionGenericRXLX-DS!CD473A6A5DD8
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGeneric.MSIL.PasswordStealerA.6FBE1C11
AviraHEUR/AGEN.1307453
Antiy-AVLTrojan/MSIL.Quasar
ArcabitGeneric.MSIL.PasswordStealerA.6FBE1C11
ViRobotTrojan.Win.Z.Quasar.3285504.J
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
MicrosoftBackdoor:MSIL/Quasar!atmn
GoogleDetected
AhnLab-V3Backdoor/Win32.QuasarRAT.R341693
Acronissuspicious
McAfeeGenericRXLX-DS!CD473A6A5DD8
MAXmalware (ai score=83)
VBA32Trojan.MSIL.Quasar.Heur
MalwarebytesBackdoor.Quasar
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0DGG23
RisingBackdoor.Quasar!1.E5F1 (CLASSIC)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.73405263.susgen
FortinetMSIL/Agent.BXX!tr
AVGMSIL:Quasar-A [Rat]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.6FBE1C11?

Generic.MSIL.PasswordStealerA.6FBE1C11 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment