Trojan

How to remove “Trojan:MSIL/QuasarRAT.L!MTB”?

Malware Removal

The Trojan:MSIL/QuasarRAT.L!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/QuasarRAT.L!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/QuasarRAT.L!MTB?


File Info:

name: C4F60FA3819939AC717B.mlw
path: /opt/CAPEv2/storage/binaries/0090b424154416c84472248eec8250d5fea5866f6a2dd03bb5b4dc35d9685dc9
crc32: E2BBA257
md5: c4f60fa3819939ac717bf5658ed3af00
sha1: 303fd7e9ce86e43b7e41a66483d101ae5dc4de52
sha256: 0090b424154416c84472248eec8250d5fea5866f6a2dd03bb5b4dc35d9685dc9
sha512: 8862d80e8e8869c38cca3e281e87c33f6cbf39a8e130443cb228717138279a34f23166c4696d295017a0cb1cf350ff9363e074840687ff8613f6f0b014bef68f
ssdeep: 1536:zu2AXE7b26gGReIwjHnvh5ocXCS7e6Y/sWqBBjmpBujqaV76TVilxYockdP35poT:K36PRtwDvnooCS7eRqB0UVEVilxtVnbS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11083F210EF8DA963D8BD597D49535C0486B7E23281E3CF8BB81A6B984C57BE12426733
sha3_384: fce848744b48526b72843aa726fd1f9cce54a889faa0a88ab91db5c5fb28db41841814d88351c0eacb1a936dc7327077
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-11-20 22:19:55

Version Info:

Translation: 0x0000 0x04b0
Comments: Antimalware Service
CompanyName: Microsoft
FileDescription: Antimalware Service
FileVersion: 1.0.0.0
InternalName: dfgrusedjky.exe
LegalCopyright: Copyright Microsoft © 2022
LegalTrademarks:
OriginalFilename: dfgrusedjky.exe
ProductName: Antimalware Service
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/QuasarRAT.L!MTB also known as:

LionicTrojan.Win32.Heracles.4!c
MicroWorld-eScanGen:Variant.MSILHeracles.42797
FireEyeGeneric.mg.c4f60fa3819939ac
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeRDN/Generic Downloader.x
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0059ac921 )
AlibabaTrojanSpy:MSIL/Generic.74ac4dc2
K7GWTrojan-Downloader ( 0059ac921 )
Cybereasonmalicious.9ce86e
CyrenW32/MSIL_Agent.ENP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/TrojanDownloader.Agent.NZE
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.MSIL.Agent.thky
BitDefenderGen:Variant.MSILHeracles.42797
NANO-AntivirusTrojan.Win32.Mlw.jtxgby
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13b731ae
EmsisoftGen:Variant.MSILHeracles.42797 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.MSILHeracles.42797
McAfee-GW-EditionRDN/Generic Downloader.x
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusPUA.MSIL.Confuser
GDataGen:Variant.MSILHeracles.42797
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/MSIL.Agent
Kingsoftmalware.kb.c.733
ArcabitTrojan.MSILHeracles.DA72D
ZoneAlarmTrojan-Spy.MSIL.Agent.thky
MicrosoftTrojan:MSIL/QuasarRAT.L!MTB
GoogleDetected
AhnLab-V3Trojan/Win.RATX-gen.C5242426
BitDefenderThetaGen:NN.ZemsilF.36738.fm0@a0kDbxj
ALYacGen:Variant.MSILHeracles.42797
MAXmalware (ai score=87)
MalwarebytesTrojan.Downloader
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:ERgfneG2utVnmeZ5wfvZqg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.192398852.susgen
FortinetMSIL/Agent.NZE!tr.dldr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:MSIL/QuasarRAT.L!MTB?

Trojan:MSIL/QuasarRAT.L!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment