Categories: SpyTrojan

Trojan-Spy.MSIL.Quasar.ixw removal tips

The Trojan-Spy.MSIL.Quasar.ixw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.ixw virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Quasar.ixw?


File Info:

crc32: F9F19999md5: 9ae1b0db2a40e657514c842affb1048fname: qdomen.exesha1: 60533284b2aa35adacc474980d9c1f104c44da58sha256: 9cc89581d06fab37d161be1a147e4d94347d3bab0d18a51d87bcaf662ae8de40sha512: d02dec4c36b3e4b0cfa7ef6ea651c45fa022c689e988feb2da3de413a81302143ddbc8dc3f7808d960acfdf058b014c8f145691e65964646d334d931a83a249fssdeep: 49152:RTZ7/YjVJRdtNRZUOk3Jxykq7h0vJ5Mgz:RaDR5uvfMOtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 1999-2018 Igor PavlovInternalName: 7zgFileVersion: 19.00CompanyName: Igor PavlovProductName: 7-ZipProductVersion: 19.00FileDescription: 7-Zip GUIOriginalFilename: 7zg.exeTranslation: 0x0409 0x04b0

Trojan-Spy.MSIL.Quasar.ixw also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKD.42868912
McAfee Artemis!9AE1B0DB2A40
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005630d61 )
BitDefender Trojan.GenericKD.42868912
K7GW Trojan ( 005630d61 )
Cybereason malicious.4b2aa3
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
GData Trojan.GenericKD.42868912
Kaspersky Trojan-Spy.MSIL.Quasar.ixw
Alibaba TrojanSpy:MSIL/Quasar.4abc6e65
AegisLab Trojan.MSIL.Quasar.l!c
Avast Win32:DangerousSig [Trj]
Tencent Msil.Trojan-spy.Quasar.Hxpx
Endgame malicious (high confidence)
Emsisoft Trojan.GenericKD.42868912 (B)
F-Secure Trojan.TR/AD.Xiclog.eweqm
McAfee-GW-Edition Artemis!Trojan
MaxSecure Virus.Virut.CE
Trapmine malicious.high.ml.score
FireEye Generic.mg.9ae1b0db2a40e657
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Agent
Cyren W32/Trojan.UXCH-0866
Avira TR/AD.Xiclog.eweqm
Antiy-AVL Trojan[Spy]/MSIL.Quasar
Arcabit Trojan.Generic.D28E20B0
ZoneAlarm Trojan-Spy.MSIL.Quasar.ixw
Microsoft Trojan:Win32/Occamy.C
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaE.34100.5A2@aeErEUoi
ALYac Trojan.GenericKD.42868912
MAX malware (ai score=81)
VBA32 TScope.Malware-Cryptor.SB
ESET-NOD32 a variant of Win32/Packed.Themida.HJX
TrendMicro-HouseCall TROJ_GEN.R002H0CCL20
SentinelOne DFI – Suspicious PE
Fortinet W32/Quasar.IXW!tr
Ad-Aware Trojan.GenericKD.42868912
AVG Win32:DangerousSig [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/Trojan.Spy.d74

How to remove Trojan-Spy.MSIL.Quasar.ixw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago