Spy Trojan

Trojan-Spy.MSIL.Quasar.jjh removal guide

Malware Removal

The Trojan-Spy.MSIL.Quasar.jjh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.jjh virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect

Related domains:

z.whorecord.xyz

How to determine Trojan-Spy.MSIL.Quasar.jjh?


File Info:

crc32: F721A1AF
md5: acc62847dff061927fdd7d549186b8ef
name: new.exe
sha1: 79db02898b56b5d905473758a1ba8a4d6776f718
sha256: 462eb0f9adb0ccde009394d58de62f5ffbb3fbc3d8766d4da8a5d75b05bb5618
sha512: dcc53dfcd76bff749480dc5a187b789ee42dc3c9ce5bbb5016978c7f89477f620a8c87fe602f757f0719233ba8f94012be628ddb2a31022090558d49d002eb8f
ssdeep: 98304:p3aeZLeLzTGBFGD6sIUjcMJgSHwGGGYDEGWrtuK1SPmrDNFeNM3ENsBIp:p3/ZL4zTGBFOZB1gSQ0YDbLoSMDr0My
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.MSIL.Quasar.jjh also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.43109745
FireEyeGeneric.mg.acc62847dff06192
CAT-QuickHealTrojanSpy.MSIL
McAfeeArtemis!ACC62847DFF0
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00563cb01 )
BitDefenderTrojan.GenericKD.43109745
K7GWTrojan ( 00563cb01 )
Cybereasonmalicious.98b56b
TrendMicroTROJ_GEN.R03BC0RE820
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKD.43109745
KasperskyTrojan-Spy.MSIL.Quasar.jjh
AlibabaTrojanSpy:MSIL/Quasar.a204454d
AegisLabTrojan.MSIL.Quasar.l!c
TencentMsil.Trojan-spy.Quasar.Lqos
Endgamemalicious (high confidence)
SophosMal/VMProtBad-A
F-SecureTrojan.TR/Spy.Quasar.paocz
DrWebTrojan.DownLoader33.38017
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.GenericKD.43109745 (B)
IkarusTrojan.Win32.VMProtect
AviraTR/Spy.Quasar.paocz
MAXmalware (ai score=85)
ArcabitTrojan.Generic.D291CD71
ZoneAlarmTrojan-Spy.MSIL.Quasar.jjh
MicrosoftBackdoor:Win32/QuasarRAT.A
VBA32TScope.Malware-Cryptor.SB
ALYacTrojan.GenericKD.43109745
Ad-AwareTrojan.GenericKD.43109745
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0RE820
RisingBackdoor.QuasarRAT!8.106FD (CLOUD)
SentinelOneDFI – Suspicious PE
FortinetW32/Quasar.A!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Trojan.Spy.d48

How to remove Trojan-Spy.MSIL.Quasar.jjh?

Trojan-Spy.MSIL.Quasar.jjh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment