Backdoor

About “Backdoor:MSIL/AsyncRAT.ABE!MTB” infection

Malware Removal

The Backdoor:MSIL/AsyncRAT.ABE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/AsyncRAT.ABE!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Backdoor:MSIL/AsyncRAT.ABE!MTB?


File Info:

name: 3126E6F6DBA59847029B.mlw
path: /opt/CAPEv2/storage/binaries/94128f18eb9207acc05592414de54a9ef2a1feff4b1ad0ac9145305725498d0a
crc32: D7F8FB13
md5: 3126e6f6dba59847029bf5b3919ee63d
sha1: 69e9de7a4f00de9bde7adb9311d996976bc00d3c
sha256: 94128f18eb9207acc05592414de54a9ef2a1feff4b1ad0ac9145305725498d0a
sha512: f68197257cb4d676ea07240d146f59f0653efb05b0a80386a9de6471a6747b56b315ce5368378ed291164011b18bd03d799df41045f17911c9a5e245e60751be
ssdeep: 3072:sufi4N5YZYjzqzVz1zTRbE4g8OkZpY9UvrgNeZzO:ssXNuZYjzqzVz1zTRbE4g8OkZpY9UvrT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AB3C0127B8099EADEFC5A3634A9BECD58FDC08F4C954F8C224CDD7B3194742A91523A
sha3_384: fbdbb27a4243df491a65392849715e8ffb42110d99c3d617c1218d5a4d646d28e19f09f0792f13d7c8165395fb260192
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-05 17:11:16

Version Info:

Translation: 0x0000 0x04b0
FileDescription: 本流卡喬托的德喬金伴歐斯氏伴網喬闕拉莎桃普我蛋盟喬拉曲截普丁氏代拉拉金德爾伴弗的歐爾駛爾闕和本氏劇斯歐一盟盟流雙底加喇雙破蛋歐氏金德斯本氏德金閃內闕韋爾報明問德金氏歐底子斯報喇嗯馬伴雙腿斯子普閃斯底拉氏桃艾拉爾山的金闕閃曲進歐特明诶
FileVersion: 1.0.0.0
InternalName: terf.exe
LegalCopyright: Copyright © 2022
OriginalFilename: terf.exe
ProductName: 本流卡喬托的德喬金伴歐斯氏伴網喬闕拉莎桃普我蛋盟喬拉曲截普丁氏代拉拉金德爾伴弗的歐爾駛爾闕和本氏劇斯歐一盟盟流雙底加喇雙破蛋歐氏金德斯本氏德金閃內闕韋爾報明問德金氏歐底子斯報喇嗯馬伴雙腿斯子普閃斯底拉氏桃艾拉爾山的金闕閃曲進歐特明诶
ProductVersion: 1.0.0.0
Assembly Version: 0.0.0.0

Backdoor:MSIL/AsyncRAT.ABE!MTB also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:RATX-gen [Trj]
MicroWorld-eScanIL:Trojan.MSILMamut.8868
FireEyeGeneric.mg.3126e6f6dba59847
SkyhighRDN/Generic BackDoor
ALYacIL:Trojan.MSILMamut.8868
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 005972c91 )
K7AntiVirusTrojan ( 005972c91 )
BitDefenderThetaGen:NN.ZemsilF.36802.hm0@aSSSPqp
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GATX
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Dropper.Nanocore-10019966-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILMamut.8868
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:nOSxHo4gKOfQ9htIoG23YQ)
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.PackedNET.1540
VIPREIL:Trojan.MSILMamut.8868
EmsisoftIL:Trojan.MSILMamut.8868 (B)
IkarusTrojan.Dropper
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/MSIL.GenKryptik
Kingsoftmalware.kb.c.999
MicrosoftBackdoor:MSIL/AsyncRAT.ABE!MTB
ArcabitIL:Trojan.MSILMamut.D22A4
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataIL:Trojan.MSILMamut.8868
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5225644
McAfeeRDN/Generic BackDoor
MalwarebytesMalware.AI.4142712698
MAXmalware (ai score=89)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FZAR!tr
DeepInstinctMALICIOUS

How to remove Backdoor:MSIL/AsyncRAT.ABE!MTB?

Backdoor:MSIL/AsyncRAT.ABE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment