Spy Trojan

Trojan-Spy.MSIL.Quasar.kva removal tips

Malware Removal

The Trojan-Spy.MSIL.Quasar.kva is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.kva virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan-Spy.MSIL.Quasar.kva?


File Info:

name: 8480FA5A67624642B4B6.mlw
path: /opt/CAPEv2/storage/binaries/57eabeefa58f42d89e90925c9173dba2b539ae4acdfbf40ce0675c85f1112533
crc32: 5323D66A
md5: 8480fa5a67624642b4b68fa694625bc5
sha1: d368b7ae5a22d62f35c19a58957cbea762763294
sha256: 57eabeefa58f42d89e90925c9173dba2b539ae4acdfbf40ce0675c85f1112533
sha512: 64919712469d8cd0c7654be57ee068acb9068ccbcbbc2b818a0ddf6a7b956f466e89c89e0d0a6efdd55065b47b4e8b3bc9d78de50b6ff0cbf8ed5f857c5c7413
ssdeep: 98304:XbMb+OBqjvJXhUEAi5WNYFGbt0P0+Mrl9Xai7TPF4gdD0JJ:XbMlBqjvU2ulbtrl9XaAPFLR0J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A2623973EB1C8B1D3A881B80962D6F41B6F9C68067B01C3DB95329D797BE817F29407
sha3_384: e800c6ca9e20eed603da6341e100020b3a8d38936a01dc39cc036a528bec53d110a8324087bb48d8d954f9874465991d
ep_bytes: 558bec6aff68a0964100683066410064
timestamp: 2016-04-02 22:14:17

Version Info:

CompanyName: Oleg N. Scherbakov
FileDescription: 7z Setup SFX (x86)
FileVersion: 1.7.0.3900
InternalName: 7ZSfxMod
LegalCopyright: Copyright © 2005-2016 Oleg N. Scherbakov
OriginalFilename: 7ZSfxMod_x86.exe
PrivateBuild: April 1, 2016
ProductName: 7-Zip SFX
ProductVersion: 1.7.0.3900
Translation: 0x0000 0x04b0

Trojan-Spy.MSIL.Quasar.kva also known as:

LionicTrojan.Win32.Zusy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47001203
FireEyeTrojan.GenericKD.47001203
McAfeeArtemis!8480FA5A6762
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1412561
K7AntiVirusTrojan ( 0057aa071 )
AlibabaTrojanSpy:MSIL/Quasar.f74c97a1
K7GWTrojan ( 0057aa071 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.7Zip.S.gen
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9874371-0
KasperskyTrojan-Spy.MSIL.Quasar.kva
BitDefenderTrojan.GenericKD.47001203
NANO-AntivirusTrojan.Win32.Quasar.izukag
AvastWin32:7Drop-D [Trj]
TencentWin32.Packed.7zip.Eadc
Ad-AwareTrojan.GenericKD.47001203
EmsisoftTrojan.GenericKD.47001203 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.QUASAR.USASHIL21
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosTroj/Agent-BGQN
GDataTrojan.GenericKD.47001203
JiangminTrojan.Alien.gk
AviraHEUR/AGEN.1144259
Antiy-AVLTrojan/Generic.ASMalwS.30EE536
MicrosoftTrojan:Win32/Tnega!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R449310
BitDefenderThetaGen:NN.ZexaF.34062.@t3@a4VMJSc
ALYacTrojan.GenericKD.47001203
MAXmalware (ai score=80)
VBA32TrojanSpy.MSIL.Quasar
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTrojanSpy.Win32.QUASAR.USASHIL21
RisingMalware.AbnormalStub/SFX!1.D758 (CLASSIC)
YandexTrojan.Agent!vCwRQV1Inx0
MaxSecureTrojan.Malware.120983452.susgen
FortinetW32/CoinMiner.910461!tr
WebrootPua.Opencandy
AVGWin32:7Drop-D [Trj]

How to remove Trojan-Spy.MSIL.Quasar.kva?

Trojan-Spy.MSIL.Quasar.kva removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment