Spy Trojan

Trojan-Spy.MSIL.Quasar.ifr (file analysis)

Malware Removal

The Trojan-Spy.MSIL.Quasar.ifr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.ifr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Quasar.ifr?


File Info:

crc32: 211545D4
md5: 26d401dca7d62a1b0e3e0e39706bc3b2
name: conhost.exe
sha1: 8a7a8a9417fa698f9497053a278d6d63464ec6f4
sha256: 6399d9e81f94ece58fd97a38652fddc56c56cb1b43098f634fe81c8892110280
sha512: 85604cc3b626d2316bcc75ac8224f339776350d00d5d0bde540c21dc681ea9d279ff6cf21dd8c0240560bbbd650ab5154c63fbb7226b15565f462260409af909
ssdeep: 24576:593y33k4ar1SN+gLcFSIbPTdhMEWsQmnaCFD9gCUeYPXc0fN40wIF+gd0S0:59k3yOgtbPZGDVmnaCFRDN0wIF+k
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.MSIL.Quasar.ifr also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.42014801
FireEyeGeneric.mg.26d401dca7d62a1b
ALYacBackdoor.MSIL.Quasar.gen
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004befdb1 )
BitDefenderTrojan.GenericKD.42014801
K7GWTrojan ( 004befdb1 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTROJ_GEN.R011C0DCQ20
BitDefenderThetaGen:NN.ZexaF.34106.zDW@am3hP4b
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.42014801
KasperskyTrojan-Spy.MSIL.Quasar.ifr
AlibabaTrojanSpy:MSIL/Quasar.8debd187
NANO-AntivirusTrojan.Win32.Quasar.gifzpr
AegisLabTrojan.MSIL.Quasar.l!c
AvastWin32:Malware-gen
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.42014801 (B)
ComodoMalware@#2ft9kapkx0er5
F-SecureTrojan.TR/Spy.Quasar.igrde
ZillyaTrojan.Enigma.Win32.400
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
MaxSecureTrojan.Malware.74688434.susgen
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
CyrenW32/Trojan.OVZE-2515
JiangminTrojanSpy.MSIL.ajjp
AviraTR/Spy.Quasar.igrde
Antiy-AVLTrojan[Spy]/MSIL.Quasar
MicrosoftTrojan:Win32/DefenseEvasion!BV
ArcabitTrojan.Generic.D2811851
ZoneAlarmTrojan-Spy.MSIL.Quasar.ifr
Acronissuspicious
McAfeeArtemis!26D401DCA7D6
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Quasar
ESET-NOD32a variant of Win32/Packed.Enigma.DS
TrendMicro-HouseCallTROJ_GEN.R011C0DCQ20
TencentMsil.Trojan-spy.Quasar.Htcm
YandexTrojanSpy.Quasar!
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Quasar
Ad-AwareTrojan.GenericKD.42014801
AVGWin32:Malware-gen
Cybereasonmalicious.417fa6
PandaTrj/CI.A
Qihoo-360Generic/Trojan.Spy.646

How to remove Trojan-Spy.MSIL.Quasar.ifr?

Trojan-Spy.MSIL.Quasar.ifr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment