Spy Trojan

Trojan-Spy.MSIL.Quasar.lii (file analysis)

Malware Removal

The Trojan-Spy.MSIL.Quasar.lii is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.lii virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Quasar.lii?


File Info:

name: B241CDA352B1F1D88693.mlw
path: /opt/CAPEv2/storage/binaries/6087b69a9b9777be71884cf2d3b8a35f370cd0302ba72406c02ddcd9cbcdd3e9
crc32: 80EF22FE
md5: b241cda352b1f1d88693f578c20333fa
sha1: 4de92f57978a6ed52346650c687dde00725c01ab
sha256: 6087b69a9b9777be71884cf2d3b8a35f370cd0302ba72406c02ddcd9cbcdd3e9
sha512: 9a12d3622e429d32e0ec3477fa8cabe875b35bfed35dbcfc067853e73f0be7b141afa1965d997e874ee8462b7c64f5f542b9ddcf872bd80e49919a0deb3ffc62
ssdeep: 98304:5Tdmm3boKIeAUpMnYfH2JWKCIHwCjq1O6JB8K:5TBSoMnYeJWNIHdjN6j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1204633F0DEC284AFEAD4313254169E79D1E41B89B3363E772822EF1D5BDE6021A147B4
sha3_384: db6d495f5ef18473cc543b9cd4d023438ae096c33a1a5258190f949c60ebc8c2273b5e6b088df77d8209b9943690aee7
ep_bytes: e8a33c55006a00ff15a4609500c3dc35
timestamp: 2021-12-06 22:56:24

Version Info:

FileDescription: WinRAR archiver
ProductName: WinRAR
FileVersion: 6.2.0.0
ProductVersion: 6.2.0
LegalCopyright: Copyright © Alexander Roshal 1993-2021
OriginalFilename: WinRAR.exe
Translation: 0x0409 0x0000

Trojan-Spy.MSIL.Quasar.lii also known as:

BkavW32.AIDetect.malware1
LionicTrojan.MSIL.Quasar.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.931651
FireEyeGeneric.mg.b241cda352b1f1d8
ALYacGen:Variant.Razy.931651
CylanceUnsafe
SangforTrojan.Win32.GenKryptik.FKNU
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Quasar.b4cb993a
K7GWTrojan ( 005825481 )
K7AntiVirusTrojan ( 005825481 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNPY
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.MSIL.Quasar.lii
BitDefenderGen:Variant.Razy.931651
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Razy.931651
TACHYONTrojan-Spy/W32.Quasar.5670912
SophosMal/Generic-S
DrWebTrojan.Siggen16.561
TrendMicroTROJ_GEN.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
EmsisoftGen:Variant.Razy.931651 (B)
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Razy.931651
JiangminTrojanSpy.MSIL.cazl
WebrootW32.Trojan.MSIL.Quasar
AviraHEUR/AGEN.1119113
Antiy-AVLTrojan/Generic.ASMalwS.34E6315
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Razy.DE3743
ViRobotTrojan.Win32.Z.Razy.5670912
MicrosoftVirTool:Win32/Pucrpt.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R442274
McAfeeArtemis!B241CDA352B1
MAXmalware (ai score=85)
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
TencentWin32.Trojan.Kryptik.Pcrx
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_50%
FortinetW32/Kryptik.HNPY!tr
BitDefenderThetaGen:NN.ZexaF.34114.@p0@a0x@Ste
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Trojan-Spy.MSIL.Quasar.lii?

Trojan-Spy.MSIL.Quasar.lii removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment