Trojan

Trojan.MSIL.Quasar.ri malicious file

Malware Removal

The Trojan.MSIL.Quasar.ri is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Quasar.ri virus can do?

  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.MSIL.Quasar.ri?


File Info:

crc32: 06DCB69E
md5: 3d7e14ec81eeb0d7a509e8c1a8490e24
name: 3D7E14EC81EEB0D7A509E8C1A8490E24.mlw
sha1: 040ade2d9aa0106090292c769c5ca595f92327c4
sha256: d4716d1b5eb44091016c8cf29bf6215148915db0c58a0918bd381f98276de02d
sha512: 7464f22fe0840dc38ed75aa97dc2a7d0ba2d736c2bb0c3a7e144bfb806183a2d26d697a87f578ae6e12fd6de9b9fd35bad37680a23ad4092d053f96be92477f0
ssdeep: 12288:GNpszYhvXWSVJdMae4xJSxQBa2guaSQIQZt8:ahvJVJdM0tBa2LTV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.MSIL.Quasar.ri also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ALYacGen:Variant.SPafx.1
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.c81eeb
SymantecRansom.Wannacry
APEXMalicious
AvastFileRepMalware
ClamAVWin.Malware.Qshell-9875653-0
KasperskyTrojan.MSIL.Quasar.ri
BitDefenderGen:Variant.SPafx.1
MicroWorld-eScanGen:Variant.SPafx.1
Ad-AwareGen:Variant.SPafx.1
McAfee-GW-EditionBehavesLike.Win32.SuspiciousTrojan.gc
FireEyeGeneric.mg.3d7e14ec81eeb0d7
EmsisoftGen:Variant.SPafx.1 (B)
WebrootW32.Trojan.Gen
MicrosoftTrojan:Script/Phonzy.B!ml
ArcabitTrojan.SPafx.1
ZoneAlarmTrojan.MSIL.Quasar.ri
GDataGen:Variant.SPafx.1
McAfeeRDN/Generic.sfx
MAXmalware (ai score=89)
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H09GD21
FortinetW32/PatchedRarSfx.B!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360HEUR/QVM10.1.9838.Malware.Gen

How to remove Trojan.MSIL.Quasar.ri?

Trojan.MSIL.Quasar.ri removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment