Categories: SpyTrojan

Trojan-Spy.MSIL.Quasar.lmi information

The Trojan-Spy.MSIL.Quasar.lmi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.lmi virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan-Spy.MSIL.Quasar.lmi?


File Info:

name: 8A2FBB5075F36833A5B3.mlwpath: /opt/CAPEv2/storage/binaries/b2edcea64bb4d250cdeb63499d3c453d38bb434a64c0731ee6c9ec3c89fc8029crc32: 28886734md5: 8a2fbb5075f36833a5b33e82e52f1ebasha1: fbb996a001a288f7e68d6dffe4ed0bfd4e75d650sha256: b2edcea64bb4d250cdeb63499d3c453d38bb434a64c0731ee6c9ec3c89fc8029sha512: 5dac667555614f93529aa870863a82ef36420e096b052b046acd5b77c95a03c9a12933c0557544c93b11b55d231aea0563baba889831fb70e8d9ad22de28e212ssdeep: 196608:DbM1OBLYZwsTFuX0SGh/D9kFBv+1xQInDg0F/Mx:DbGOBIwiFu7Gsjv+gIoxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15286332843D630BFC1896231A48D5E91D0ABEE37A20725FB1B4C3F14B47D5D52A3EA5Bsha3_384: e8f09fb5d207fd91f5e011d5a8880c0ddb0a4e4a4d411cebbec55c01d8853432fa46030ff5bc3384b4a79276a6644479ep_bytes: 558bec6aff68a0964100683066410064timestamp: 2016-04-02 22:14:17

Version Info:

Comments: And Left SoftwareCompanyName: And Left SoftwareFileDescription: And Left SoftwareLegalCopyright: And Left SoftwareLegalTrademarks: And Left SoftwareProductName: And Left SoftwareFileVersion: 5.19.53ProductVersion: 5.19.53InternalName: And LeftOriginalFilename: And Left.exeTranslation: 0x0407 0x04b0

Trojan-Spy.MSIL.Quasar.lmi also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Graftor.4!c
Cynet Malicious (score: 99)
FireEye Generic.mg.8a2fbb5075f36833
ALYac Gen:Variant.Graftor.910461
Cylance Unsafe
Zillya Trojan.Agent.Win32.1412561
Sangfor Trojan.Win32.Sabsik.FL
K7AntiVirus Trojan ( 0057aa071 )
Alibaba Packed:Win32/7Drop.5974545f
K7GW Trojan ( 0057aa071 )
Cybereason malicious.075f36
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.7Zip.S.gen
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.MSIL.Quasar.lmi
BitDefender Gen:Variant.Graftor.910461
MicroWorld-eScan Gen:Variant.Graftor.910461
Avast Win32:7Drop-D [Trj]
Tencent Win32.Packed.7zip.Eadr
Ad-Aware Gen:Variant.Graftor.910461
Sophos Mal/Generic-R + Troj/Agent-BGQN
TrendMicro TROJ_GEN.R002C0RB422
McAfee-GW-Edition BehavesLike.Win32.Vawtrak.rc
Emsisoft Gen:Variant.Graftor.910461 (B)
GData Gen:Variant.Graftor.910461
Jiangmin Trojan.Alien.gk
Avira HEUR/AGEN.1227117
Antiy-AVL Trojan/Generic.ASMalwS.30EE536
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Graftor.DDE47D
Microsoft Trojan:Win32/Sabsik.TE.B!ml
AhnLab-V3 Trojan/Win.Generic.C4539179
McAfee Artemis!8A2FBB5075F3
MAX malware (ai score=89)
TrendMicro-HouseCall TROJ_GEN.R002C0RB422
Rising Malware.AbnormalStub/SFX!1.D758 (CLASSIC)
Fortinet W32/CoinMiner.910461!tr
BitDefenderTheta Gen:NN.ZexaF.34212.@t3@aSZvcZei
AVG Win32:7Drop-D [Trj]
Panda Trj/CI.A

How to remove Trojan-Spy.MSIL.Quasar.lmi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago