Categories: SpyTrojan

How to remove “Trojan-Spy.MSIL.Quasar.lhy”?

The Trojan-Spy.MSIL.Quasar.lhy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.lhy virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Quasar.lhy?


File Info:

name: EA886822456C024F7216.mlwpath: /opt/CAPEv2/storage/binaries/2c4a8ea4414abed2d763de8ac74b0a8a37d6e2ab84b9c0385b4f14b06be682a3crc32: 658C6290md5: ea886822456c024f72168eea1f96197fsha1: abbbb74e6cc05a2f568fb78d72e3c80e1e7edd00sha256: 2c4a8ea4414abed2d763de8ac74b0a8a37d6e2ab84b9c0385b4f14b06be682a3sha512: c61a618ab9a368f2a01d134d352c38a752d63006081d4156527f6f79662f3144b20804c8e1b9e5d5334e614201a595292f6a2fcc1aa0d2c1b218a31a5b93e913ssdeep: 98304:DgYZJp3sUzjwsQwPVp/2gf0rJRfZj7yHPu6dKByC46bayTxt3m6WQ:Dg6JphjweVtDfErZ7yG6sBl4d6P3m6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14B8633FBA3904E15F1EB583FC36811FB026356183A62A6D6897B713B5F28740EC9D847sha3_384: 2e01846f63f4bd81c7bb35edcb51d9532c17d10b2d5b6ef30b8981805ed6b42ce0f5280bc16d6fb2ed33f04efafd58a9ep_bytes: e8b5d27d006a00ff15a400be00c3ab30timestamp: 2021-12-04 23:52:50

Version Info:

FileDescription: µTorrentProductName: µTorrentFileVersion: 3.5.5.46090ProductVersion: 3.5.5.46090LegalCopyright: ©2020 BitTorrent, Inc. All Rights Reserved.OriginalFilename: uTorrent.exeTranslation: 0x0409 0x0000

Trojan-Spy.MSIL.Quasar.lhy also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.931651
FireEye Generic.mg.ea886822456c024f
ALYac Gen:Variant.Razy.931651
Cylance Unsafe
K7AntiVirus Trojan ( 005825481 )
Alibaba TrojanSpy:Win32/Quasar.8cd573a8
K7GW Trojan ( 005825481 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FKNU
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.MSIL.Quasar.lhy
BitDefender Gen:Variant.Razy.931651
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Genkryptik.Amce
Ad-Aware Gen:Variant.Razy.931651
Sophos Mal/Generic-S
DrWeb Trojan.Siggen15.64362
TrendMicro TROJ_GEN.R002C0DL621
McAfee-GW-Edition GenericRXQB-IY!EA886822456C
Emsisoft Gen:Variant.Razy.931651 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.931651
Avira HEUR/AGEN.1119113
Antiy-AVL Trojan/Generic.ASMalwS.34E4A48
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft VirTool:Win32/Pucrpt.A!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R442274
McAfee GenericRXQB-IY!EA886822456C
MAX malware (ai score=89)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.Dropper
TrendMicro-HouseCall TROJ_GEN.R002C0DL621
Yandex TrojanSpy.Quasar!H2LW8Lzq1pQ
Ikarus Trojan.Win32.Krypt
Fortinet W32/Emotet.5C62!tr
BitDefenderTheta Gen:NN.ZexaF.34062.@p0@ailJAko
AVG Win32:Trojan-gen
Panda Trj/GdSda.A

How to remove Trojan-Spy.MSIL.Quasar.lhy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.MSIL.Bladabindi.574A3861 (file analysis)

The Generic.MSIL.Bladabindi.574A3861 is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Ransom.Cryfile.16952 information

The Ransom.Cryfile.16952 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

What is “Trojan.Generic.6104163”?

The Trojan.Generic.6104163 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Win32/Toolbar.MyWebSearch.AO potentially unwanted (file analysis)

The Win32/Toolbar.MyWebSearch.AO potentially unwanted is considered dangerous by lots of security experts. When this infection…

22 mins ago

Malware.AI.1963292161 (file analysis)

The Malware.AI.1963292161 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Ulise.467967 removal instruction

The Ulise.467967 is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago