Categories: Malware

About “Generic.MSIL.PasswordStealerA.6FBE1C11” infection

The Generic.MSIL.PasswordStealerA.6FBE1C11 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.6FBE1C11 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarStealer malware family

How to determine Generic.MSIL.PasswordStealerA.6FBE1C11?


File Info:

name: CD473A6A5DD826989EDC.mlwpath: /opt/CAPEv2/storage/binaries/3f92f82b4f6e656977238baa3317324d5cf157862a010406c1a6243eb5460f34crc32: C151996Amd5: cd473a6a5dd826989edc605ae0d2c891sha1: dea74a176b9d1966347f411823e70b9c9b3e4e4esha256: 3f92f82b4f6e656977238baa3317324d5cf157862a010406c1a6243eb5460f34sha512: 7489a49f34f4c88089440b58933b755b99d8358f708049a2ad8ca4115b22545a0b631f9364c5bf072e8ed4324d2a86f5741a88f35b1c0c5182d281a7be83ba7cssdeep: 49152:VxCJBgbTYUN7BwblN1T+nQSnFoJP4PTHHB72eh2NT:VxugbTr7B4lbTMQ+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T167E55B0467F85E33E1AEE272DAF1942663F0F82EF363EB1B249166791D43B5058016B7sha3_384: 6a4a465f0179f9e527b0f34034554931dea96f8088d8abd16ce1f474a596c1be3d825ab44c6bfc08a8afbb657f10e732ep_bytes: ff250020400000000000000000000000timestamp: 2023-06-04 15:24:42

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: SUNPOWER ClientFileVersion: 1.4.1InternalName: Client.exeLegalCopyright: Copyright © --- 2023LegalTrademarks: OriginalFilename: Client.exeProductName: SUNPOWERProductVersion: 1.4.1Assembly Version: 1.4.1.0

Generic.MSIL.PasswordStealerA.6FBE1C11 also known as:

Lionic Trojan.Win32.Quasar.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Generic.MSIL.PasswordStealerA.6FBE1C11
ClamAV Win.Malware.Generic-9883083-0
FireEye Generic.mg.cd473a6a5dd82698
CAT-QuickHeal Backdoor.Quasar
ALYac Generic.MSIL.PasswordStealerA.6FBE1C11
Cylance unsafe
Zillya Trojan.Agent.Win32.3565472
Sangfor Suspicious.Win32.Save.a
Alibaba Backdoor:MSIL/Quasar.229d6efe
Cybereason malicious.a5dd82
BitDefenderTheta Gen:NN.ZemsilF.36318.ip0@ay0XJmb
VirIT Trojan.Win32.MSIL_Heur.B
Cyren W32/MSIL_Troj.BTX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.CLQ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.MSIL.Quasar.gen
BitDefender Generic.MSIL.PasswordStealerA.6FBE1C11
Avast MSIL:Quasar-A [Rat]
Tencent Msil.Trojan.Quasar.Sgil
Emsisoft Generic.MSIL.PasswordStealerA.6FBE1C11 (B)
F-Secure Heuristic.HEUR/AGEN.1307453
DrWeb BackDoor.QuasarNET.3
VIPRE Generic.MSIL.PasswordStealerA.6FBE1C11
TrendMicro TROJ_GEN.R011C0DGG23
McAfee-GW-Edition GenericRXLX-DS!CD473A6A5DD8
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Generic.MSIL.PasswordStealerA.6FBE1C11
Avira HEUR/AGEN.1307453
Antiy-AVL Trojan/MSIL.Quasar
Arcabit Generic.MSIL.PasswordStealerA.6FBE1C11
ViRobot Trojan.Win.Z.Quasar.3285504.J
ZoneAlarm HEUR:Trojan.MSIL.Quasar.gen
Microsoft Backdoor:MSIL/Quasar!atmn
Google Detected
AhnLab-V3 Backdoor/Win32.QuasarRAT.R341693
Acronis suspicious
McAfee GenericRXLX-DS!CD473A6A5DD8
MAX malware (ai score=83)
VBA32 Trojan.MSIL.Quasar.Heur
Malwarebytes Backdoor.Quasar
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R011C0DGG23
Rising Backdoor.Quasar!1.E5F1 (CLASSIC)
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.73405263.susgen
Fortinet MSIL/Agent.BXX!tr
AVG MSIL:Quasar-A [Rat]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.6FBE1C11?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago