Categories: Trojan

Trojan.MSIL.Quasar.cis (file analysis)

The Trojan.MSIL.Quasar.cis is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Quasar.cis virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.MSIL.Quasar.cis?


File Info:

name: 2F2F7E4C70D86138B7BA.mlwpath: /opt/CAPEv2/storage/binaries/f0efcd8945cee60e24c6642fdba101d894c182f60ca05d8a011890974ec5499acrc32: 9989AB29md5: 2f2f7e4c70d86138b7ba51b1b0e36f97sha1: 493d3a12fc9a3f49ec8a3e7439e720e38fee4f1fsha256: f0efcd8945cee60e24c6642fdba101d894c182f60ca05d8a011890974ec5499asha512: f7bfb4fa7461d4ff09bc18ee1b880f0466edddc139ba8f6a346fc64e2190edb738e7d8b1ddb2f8601b01e1f25ae9c2f66727b6f699fd252a004372eb30fb37b9ssdeep: 98304:YaFfxykvp4JMeAO7r6ang7zkNTjw5t46XXH9jVaCM8aWnbTt1jmaapWbkUz:YufxymWJMihxU53HH9LaYSfukUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10F36332098D0C1B3ECF31C7E447AB6A9C992B0279761E093759DA7BA36613D473332D6sha3_384: c06b603e1646c8be2f5062540c1ad974ac930bcac4f54640cdc18288d68ed2aeb47a1d68ff4421b72ae52fc9498f7ae3ep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: Realtek Semicondutor.FileDescription: Realtek HD Audio Universal ServiceFileVersion: 1.0.231.1InternalName: RtkAudUService.exeLegalCopyright: 2019 (c) Realtek Semicondutor. All rights reservedLegalTrademarks: 2019 (c) Realtek Semicondutor. All rights reservedOriginalFilename: RtkAudUService.exeProductName: Realtek HD Audio Universal ServiceProductVersion: 1.0.231.1Assembly Version: 1.0.231.1

Trojan.MSIL.Quasar.cis also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
FireEye Generic.mg.2f2f7e4c70d86138
Cylance unsafe
Sangfor Backdoor.Msil.Quasar.Vgel
K7AntiVirus Trojan ( 0056c06b1 )
Alibaba Trojan:MSIL/Quasar.66752c4b
K7GW Trojan ( 0056c06b1 )
BitDefenderTheta Gen:NN.ZexaF.36804.@t0@a4GkYte
VirIT Trojan.Win32.Genus.VMD
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Agent.CYM
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.MSIL.Quasar.cis
Avast MSIL:Quasar-A [Rat]
Tencent Malware.Win32.Gencirc.14070de0
F-Secure Heuristic.HEUR/AGEN.1323984
DrWeb BackDoor.Quasar.244
Zillya Trojan.Quasar.Win32.8116
TrendMicro TrojanSpy.Win32.REDLINE.YXEC3Z
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Packed.Win32.Crypt
Google Detected
Avira HEUR/AGEN.1323984
Kingsoft MSIL.Trojan.Quasar.cis
Xcitium Malware@#1s2xy87aeks8
ZoneAlarm Trojan.MSIL.Quasar.cis
GData Win32.Trojan.Agent.ZD1ORX
Varist W32/ABRisk.GAHW-7485
AhnLab-V3 Trojan/Win.Quasar.C5607169
VBA32 Trojan.MSIL.Quasar.Heur
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXEC3Z
Rising Trojan.Generic@AI.100 (RDML:3v1TYaT2FfLCn1Lp+kvmiw)
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Agent.CYM!tr
AVG MSIL:Quasar-A [Rat]
DeepInstinct MALICIOUS
alibabacloud Trojan:MSIL/Quasar.cis

How to remove Trojan.MSIL.Quasar.cis?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago