Categories: SpyTrojan

How to remove “Trojan-Spy.MSIL.Quasar.lgu”?

The Trojan-Spy.MSIL.Quasar.lgu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.lgu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Quasar.lgu?


File Info:

name: 768E4AAA2DFC62459E07.mlwpath: /opt/CAPEv2/storage/binaries/518cf589cadf4192b6995884674179f576427de8c235ffc25c96cfc8c89e77a5crc32: DEC93229md5: 768e4aaa2dfc62459e07359cf0db1223sha1: 531990e6e7753c05529c6fa403120cc0e2f3d22asha256: 518cf589cadf4192b6995884674179f576427de8c235ffc25c96cfc8c89e77a5sha512: c1a5e8286af9d86631966816b052d701295de14bf257557ac2e824d3d78ad279794ffe1d62062d67c56f4dd798805ea304399854cc2cdfee175575757d1be012ssdeep: 24576:WOh4Rs08uR+t+NTl95CUXDYJMHyooN78BcvHbcBspZb6Xw6fHZ6mKLPw2PDQK:WuX08k5lNX8MHyooN78i7c86dfNKE3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19F553382B174F122FBC7ADB2CEAEC9C70AD75EC4D097580F7B1B7118195EA4A1E0B154sha3_384: a10efd4211d1cad462e9209ba496a4e952384d646575ca0aeb94af0e44c3938545ee330c9f7ba40f642090d9489f889cep_bytes: eb08006c05000000000060e800000000timestamp: 2021-11-27 12:53:24

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.2.0.0InternalName: Client.exeLegalCopyright: OriginalFilename: Client.exeProductVersion: 1.2.0.0Assembly Version: 1.2.0.0

Trojan-Spy.MSIL.Quasar.lgu also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38131859
ALYac Trojan.GenericKD.38131859
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00537b481 )
Alibaba TrojanSpy:MSIL/Quasar.86b549bf
K7GW Trojan ( 00537b481 )
CrowdStrike win/malicious_confidence_80% (W)
Cyren W32/Trojan.FFG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Enigma.AK
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.MSIL.Quasar.lgu
BitDefender Trojan.GenericKD.38131859
Ad-Aware Trojan.GenericKD.38131859
Emsisoft Trojan.GenericKD.38131859 (B)
F-Secure Heuristic.HEUR/AGEN.1137309
DrWeb Trojan.DownLoader44.7002
TrendMicro TROJ_GEN.R002C0DKR21
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.768e4aaa2dfc6245
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Enigma
Avira HEUR/AGEN.1137309
Microsoft VirTool:MSIL/Subti.C
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Generic.D245D893
GData Trojan.GenericKD.38131859
Cynet Malicious (score: 100)
Acronis suspicious
McAfee GenericRXMT-ST!768E4AAA2DFC
MAX malware (ai score=81)
VBA32 Trojan.Wacatac
Malwarebytes Backdoor.Quasar
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DKR21
Yandex TrojanSpy.Quasar!Srz0ngByMPk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.AK!tr
BitDefenderTheta Gen:NN.ZexaF.34062.rz0@am3vxep
AVG Win32:Trojan-gen
Cybereason malicious.6e7753
Avast Win32:Trojan-gen

How to remove Trojan-Spy.MSIL.Quasar.lgu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago