Trojan

What is “Trojan.Quasar.MSIL”?

Malware Removal

The Trojan.Quasar.MSIL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Quasar.MSIL virus can do?

  • Authenticode signature is invalid

How to determine Trojan.Quasar.MSIL?


File Info:

name: 6BE8DD336EEDDE83CA59.mlw
path: /opt/CAPEv2/storage/binaries/0ea8996a227da145133d13586204d6521af794a58ed84be9486b246bbe04ef8d
crc32: 43220D53
md5: 6be8dd336eedde83ca59982e18be3359
sha1: 689cb6bde73592beb431dbbd4fb5e8d0d2e8e263
sha256: 0ea8996a227da145133d13586204d6521af794a58ed84be9486b246bbe04ef8d
sha512: 51aee81cf005005e3852ce8b59f18f68b0aa363fbd5a00129192ae6a119f565fab58c109514d9baf121fc8e52b134fca1d3fe4207679fb8a89f03804e25f7505
ssdeep: 6144:W7NVT1HSFRZ1bibeYU2fFk4uvbvEQaD6iEHAsg:W7dcRZ1biRUvDHaW9gsg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15884390017E48A37E5BE17B5E87640549BFEF857E26AEB4F484098FA1D92315ED803E3
sha3_384: 3caa5ab13b17127189712031c046b33d6a62da4da8bab9fb1772d83109fd2b0fca675d286357f4bf170282442def4e53
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-08 07:40:36

Version Info:

Translation: 0x0000 0x04b0
Comments: Java(TM) Platform SE binary
CompanyName:
FileDescription: Java
FileVersion: 1.1.0
InternalName: Client.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Java(TM) Platform SE
ProductVersion: 1.1.0
Assembly Version: 1.1.0.0

Trojan.Quasar.MSIL also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Quasar.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.23526
McAfeeRDN/Generic PWS.y
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3437186
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 00556f0b1 )
AlibabaTrojan:MSIL/Quasar.05ad25c7
K7GWSpyware ( 00556f0b1 )
Cybereasonmalicious.36eedd
BitDefenderThetaGen:NN.ZemsilF.36250.wm0@aa62Ini
CyrenW32/MSIL_Kryptik.DOD.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.CCY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderIL:Trojan.MSILZilla.23526
AvastWin32:SpywareX-gen [Trj]
TencentMalware.Win32.Gencirc.13ba348f
EmsisoftIL:Trojan.MSILZilla.23526 (B)
F-SecureHeuristic.HEUR/AGEN.1307453
DrWebBackDoor.QuasarNET.3
VIPREIL:Trojan.MSILZilla.23526
TrendMicroTROJ_GEN.R002C0WEA23
McAfee-GW-EditionRDN/Generic PWS.y
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6be8dd336eedde83
SophosMal/Generic-S
IkarusBackdoor.Quasar
GDataIL:Trojan.MSILZilla.23526
AviraHEUR/AGEN.1307453
Antiy-AVLTrojan/MSIL.Quasar
ArcabitIL:Trojan.MSILZilla.D5BE6
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
AhnLab-V3Trojan/Win.MSILMamut.C5400357
Acronissuspicious
ALYacIL:Trojan.MSILZilla.23526
MAXmalware (ai score=81)
MalwarebytesTrojan.Quasar.MSIL
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0WEA23
RisingSpyware.Agent!8.C6 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BPH!tr
AVGWin32:SpywareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Quasar.MSIL?

Trojan.Quasar.MSIL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment