Spy Trojan

Trojan-Spy.MSIL.Quasar.fcx removal tips

Malware Removal

The Trojan-Spy.MSIL.Quasar.fcx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.fcx virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Spy.MSIL.Quasar.fcx?


File Info:

crc32: 40E3614E
md5: 4c9b2adcdd57b946b6e7d28f47e85a60
name: 4C9B2ADCDD57B946B6E7D28F47E85A60.mlw
sha1: a62c148710ab018cb90610bfe5767161be2b7509
sha256: a58fb6de4a47be168d885dd9f1fe2a680cb0402f9d3dbfe82c4f5fe04b720b00
sha512: b6876d556776120731cf8f4546d5728c8b0804dffac5afa6151383356f81dac91905fbbc680bbced354d22340441cca30eaf2275e6de3446097b6cb0b41bfdff
ssdeep: 12288:bh1Lk70TnvjcJsnZxfEX2J9WvoY/qLJnMOk26kko7WaEzydM1BtHL:nk70TrckZ5EUWvomq6OnyPz53tHL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: svchost.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Host Process for Windows Services
OriginalFilename: svchost.exe
Translation: 0x0409 0x04b0

Trojan-Spy.MSIL.Quasar.fcx also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3e71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.Fantom.4
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:MSIL/Quasar.99fcdd69
K7GWTrojan ( 0055e3e71 )
Cybereasonmalicious.cdd57b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CYM
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Spy.MSIL.Quasar.fcx
BitDefenderGen:Variant.Ransom.Fantom.4
NANO-AntivirusTrojan.Win32.Quasar.fhpzlr
MicroWorld-eScanGen:Variant.Ransom.Fantom.4
TencentMsil.Trojan-spy.Quasar.Pftr
Ad-AwareGen:Variant.Ransom.Fantom.4
SophosMal/Generic-S
ComodoMalware@#2e8o4uxtnq38l
BitDefenderThetaGen:NN.ZexaF.34722.Tq0@aKwlptp
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.4c9b2adcdd57b946
EmsisoftGen:Variant.Ransom.Fantom.4 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1135947
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1744CD3
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
AegisLabTrojan.MSIL.Quasar.l!c
ZoneAlarmTrojan-Spy.MSIL.Quasar.fcx
GDataGen:Variant.Ransom.Fantom.4
Acronissuspicious
McAfeeArtemis!4C9B2ADCDD57
MAXmalware (ai score=100)
VBA32TrojanSpy.MSIL.Quasar
RisingTrojan.Generic@ML.100 (RDML:Dj/MEdmHkTQezq4h02g/uA)
IkarusTrojan.MSIL.Agent
FortinetMSIL/Agent.APP!tr.spy
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Spy.MSIL.Quasar.fcx?

Trojan-Spy.MSIL.Quasar.fcx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment