Spy Trojan

How to remove “Trojan-Spy.MSIL.Quasar.lgu”?

Malware Removal

The Trojan-Spy.MSIL.Quasar.lgu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.lgu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Quasar.lgu?


File Info:

name: 768E4AAA2DFC62459E07.mlw
path: /opt/CAPEv2/storage/binaries/518cf589cadf4192b6995884674179f576427de8c235ffc25c96cfc8c89e77a5
crc32: DEC93229
md5: 768e4aaa2dfc62459e07359cf0db1223
sha1: 531990e6e7753c05529c6fa403120cc0e2f3d22a
sha256: 518cf589cadf4192b6995884674179f576427de8c235ffc25c96cfc8c89e77a5
sha512: c1a5e8286af9d86631966816b052d701295de14bf257557ac2e824d3d78ad279794ffe1d62062d67c56f4dd798805ea304399854cc2cdfee175575757d1be012
ssdeep: 24576:WOh4Rs08uR+t+NTl95CUXDYJMHyooN78BcvHbcBspZb6Xw6fHZ6mKLPw2PDQK:WuX08k5lNX8MHyooN78i7c86dfNKE3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F553382B174F122FBC7ADB2CEAEC9C70AD75EC4D097580F7B1B7118195EA4A1E0B154
sha3_384: a10efd4211d1cad462e9209ba496a4e952384d646575ca0aeb94af0e44c3938545ee330c9f7ba40f642090d9489f889c
ep_bytes: eb08006c05000000000060e800000000
timestamp: 2021-11-27 12:53:24

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.2.0.0
InternalName: Client.exe
LegalCopyright:
OriginalFilename: Client.exe
ProductVersion: 1.2.0.0
Assembly Version: 1.2.0.0

Trojan-Spy.MSIL.Quasar.lgu also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38131859
ALYacTrojan.GenericKD.38131859
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00537b481 )
AlibabaTrojanSpy:MSIL/Quasar.86b549bf
K7GWTrojan ( 00537b481 )
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.AK
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.MSIL.Quasar.lgu
BitDefenderTrojan.GenericKD.38131859
Ad-AwareTrojan.GenericKD.38131859
EmsisoftTrojan.GenericKD.38131859 (B)
F-SecureHeuristic.HEUR/AGEN.1137309
DrWebTrojan.DownLoader44.7002
TrendMicroTROJ_GEN.R002C0DKR21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.768e4aaa2dfc6245
SophosMal/Generic-S
IkarusTrojan.Win32.Enigma
AviraHEUR/AGEN.1137309
MicrosoftVirTool:MSIL/Subti.C
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Generic.D245D893
GDataTrojan.GenericKD.38131859
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXMT-ST!768E4AAA2DFC
MAXmalware (ai score=81)
VBA32Trojan.Wacatac
MalwarebytesBackdoor.Quasar
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DKR21
YandexTrojanSpy.Quasar!Srz0ngByMPk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.AK!tr
BitDefenderThetaGen:NN.ZexaF.34062.rz0@am3vxep
AVGWin32:Trojan-gen
Cybereasonmalicious.6e7753
AvastWin32:Trojan-gen

How to remove Trojan-Spy.MSIL.Quasar.lgu?

Trojan-Spy.MSIL.Quasar.lgu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment