Categories: SpyTrojan

Trojan-Spy.MSIL.Quasar.lii (file analysis)

The Trojan-Spy.MSIL.Quasar.lii is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.lii virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Quasar.lii?


File Info:

name: B241CDA352B1F1D88693.mlwpath: /opt/CAPEv2/storage/binaries/6087b69a9b9777be71884cf2d3b8a35f370cd0302ba72406c02ddcd9cbcdd3e9crc32: 80EF22FEmd5: b241cda352b1f1d88693f578c20333fasha1: 4de92f57978a6ed52346650c687dde00725c01absha256: 6087b69a9b9777be71884cf2d3b8a35f370cd0302ba72406c02ddcd9cbcdd3e9sha512: 9a12d3622e429d32e0ec3477fa8cabe875b35bfed35dbcfc067853e73f0be7b141afa1965d997e874ee8462b7c64f5f542b9ddcf872bd80e49919a0deb3ffc62ssdeep: 98304:5Tdmm3boKIeAUpMnYfH2JWKCIHwCjq1O6JB8K:5TBSoMnYeJWNIHdjN6jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1204633F0DEC284AFEAD4313254169E79D1E41B89B3363E772822EF1D5BDE6021A147B4sha3_384: db6d495f5ef18473cc543b9cd4d023438ae096c33a1a5258190f949c60ebc8c2273b5e6b088df77d8209b9943690aee7ep_bytes: e8a33c55006a00ff15a4609500c3dc35timestamp: 2021-12-06 22:56:24

Version Info:

FileDescription: WinRAR archiverProductName: WinRARFileVersion: 6.2.0.0ProductVersion: 6.2.0LegalCopyright: Copyright © Alexander Roshal 1993-2021OriginalFilename: WinRAR.exeTranslation: 0x0409 0x0000

Trojan-Spy.MSIL.Quasar.lii also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.MSIL.Quasar.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.931651
FireEye Generic.mg.b241cda352b1f1d8
ALYac Gen:Variant.Razy.931651
Cylance Unsafe
Sangfor Trojan.Win32.GenKryptik.FKNU
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Quasar.b4cb993a
K7GW Trojan ( 005825481 )
K7AntiVirus Trojan ( 005825481 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNPY
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.MSIL.Quasar.lii
BitDefender Gen:Variant.Razy.931651
Avast Win32:Trojan-gen
Ad-Aware Gen:Variant.Razy.931651
TACHYON Trojan-Spy/W32.Quasar.5670912
Sophos Mal/Generic-S
DrWeb Trojan.Siggen16.561
TrendMicro TROJ_GEN.R002C0DL721
McAfee-GW-Edition BehavesLike.Win32.Dropper.th
Emsisoft Gen:Variant.Razy.931651 (B)
Ikarus Trojan.Win32.Krypt
GData Gen:Variant.Razy.931651
Jiangmin TrojanSpy.MSIL.cazl
Webroot W32.Trojan.MSIL.Quasar
Avira HEUR/AGEN.1119113
Antiy-AVL Trojan/Generic.ASMalwS.34E6315
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Razy.DE3743
ViRobot Trojan.Win32.Z.Razy.5670912
Microsoft VirTool:Win32/Pucrpt.A!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R442274
McAfee Artemis!B241CDA352B1
MAX malware (ai score=85)
VBA32 BScope.TrojanSpy.Stealer
Malwarebytes Trojan.Dropper
TrendMicro-HouseCall TROJ_GEN.R002C0DL721
Tencent Win32.Trojan.Kryptik.Pcrx
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_50%
Fortinet W32/Kryptik.HNPY!tr
BitDefenderTheta Gen:NN.ZexaF.34114.@p0@a0x@Ste
AVG Win32:Trojan-gen
Panda Trj/GdSda.A

How to remove Trojan-Spy.MSIL.Quasar.lii?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago