Categories: Trojan

UDS:Trojan.MSIL.Quasar information

The UDS:Trojan.MSIL.Quasar is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.MSIL.Quasar virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine UDS:Trojan.MSIL.Quasar?


File Info:

crc32: 991EFB87md5: a8ef2b3e0c53099b2d7f8fb99f3ff23fname: A8EF2B3E0C53099B2D7F8FB99F3FF23F.mlwsha1: d077d200b6900f5de692b61db2f60411c1f68daesha256: 451c6cd056f689a1b7ca47197688b37114434c365849fb581f2c6517f9ee27basha512: 733d0ec702f847243baf000b106d2e1a2a21071392ab1a47cc7f3e2d4be22cf37f6d4b12c2d9cd80751fa887c07f9a7c3e0817ac67b798b69933980c650c8bdassdeep: 6144:M22iKdXLx8xxfhtDIgou5S3QJiJVarZe7/FaECxNqRIqTy6SF2W7oih+VUljD8u:njKBVsDIgosSYww4RIDUuo2+Clj4uetype: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

UDS:Trojan.MSIL.Quasar also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast FileRepMalware
Kaspersky UDS:Trojan.MSIL.Quasar.gen
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
FireEye Generic.mg.a8ef2b3e0c53099b
Avira HEUR/AGEN.1139318
Microsoft Trojan:Win32/Wacatac.B!ml
AegisLab Trojan.MSIL.Quasar.4!c
McAfee GenericRXNJ-SZ!A8EF2B3E0C53
Rising Malware.Undefined!8.C (CLOUD)
AVG FileRepMalware
Paloalto generic.ml

How to remove UDS:Trojan.MSIL.Quasar?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago