Spy Trojan

How to remove “Trojan-Spy.MSIL.Quasar.lhy”?

Malware Removal

The Trojan-Spy.MSIL.Quasar.lhy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.lhy virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Quasar.lhy?


File Info:

name: EA886822456C024F7216.mlw
path: /opt/CAPEv2/storage/binaries/2c4a8ea4414abed2d763de8ac74b0a8a37d6e2ab84b9c0385b4f14b06be682a3
crc32: 658C6290
md5: ea886822456c024f72168eea1f96197f
sha1: abbbb74e6cc05a2f568fb78d72e3c80e1e7edd00
sha256: 2c4a8ea4414abed2d763de8ac74b0a8a37d6e2ab84b9c0385b4f14b06be682a3
sha512: c61a618ab9a368f2a01d134d352c38a752d63006081d4156527f6f79662f3144b20804c8e1b9e5d5334e614201a595292f6a2fcc1aa0d2c1b218a31a5b93e913
ssdeep: 98304:DgYZJp3sUzjwsQwPVp/2gf0rJRfZj7yHPu6dKByC46bayTxt3m6WQ:Dg6JphjweVtDfErZ7yG6sBl4d6P3m6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B8633FBA3904E15F1EB583FC36811FB026356183A62A6D6897B713B5F28740EC9D847
sha3_384: 2e01846f63f4bd81c7bb35edcb51d9532c17d10b2d5b6ef30b8981805ed6b42ce0f5280bc16d6fb2ed33f04efafd58a9
ep_bytes: e8b5d27d006a00ff15a400be00c3ab30
timestamp: 2021-12-04 23:52:50

Version Info:

FileDescription: µTorrent
ProductName: µTorrent
FileVersion: 3.5.5.46090
ProductVersion: 3.5.5.46090
LegalCopyright: ©2020 BitTorrent, Inc. All Rights Reserved.
OriginalFilename: uTorrent.exe
Translation: 0x0409 0x0000

Trojan-Spy.MSIL.Quasar.lhy also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.931651
FireEyeGeneric.mg.ea886822456c024f
ALYacGen:Variant.Razy.931651
CylanceUnsafe
K7AntiVirusTrojan ( 005825481 )
AlibabaTrojanSpy:Win32/Quasar.8cd573a8
K7GWTrojan ( 005825481 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FKNU
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.MSIL.Quasar.lhy
BitDefenderGen:Variant.Razy.931651
AvastWin32:Trojan-gen
TencentWin32.Trojan.Genkryptik.Amce
Ad-AwareGen:Variant.Razy.931651
SophosMal/Generic-S
DrWebTrojan.Siggen15.64362
TrendMicroTROJ_GEN.R002C0DL621
McAfee-GW-EditionGenericRXQB-IY!EA886822456C
EmsisoftGen:Variant.Razy.931651 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.931651
AviraHEUR/AGEN.1119113
Antiy-AVLTrojan/Generic.ASMalwS.34E4A48
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftVirTool:Win32/Pucrpt.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R442274
McAfeeGenericRXQB-IY!EA886822456C
MAXmalware (ai score=89)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallTROJ_GEN.R002C0DL621
YandexTrojanSpy.Quasar!H2LW8Lzq1pQ
IkarusTrojan.Win32.Krypt
FortinetW32/Emotet.5C62!tr
BitDefenderThetaGen:NN.ZexaF.34062.@p0@ailJAko
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Trojan-Spy.MSIL.Quasar.lhy?

Trojan-Spy.MSIL.Quasar.lhy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment