Categories: Backdoor

Backdoor:MSIL/AsyncRAT.D!MTB (file analysis)

The Backdoor:MSIL/AsyncRAT.D!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/AsyncRAT.D!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Backdoor:MSIL/AsyncRAT.D!MTB?


File Info:

name: C8D9637D9A0672685F9B.mlwpath: /opt/CAPEv2/storage/binaries/815877cea5363744f162be482ab19aadc7e59029a36cc4b2a07d863f17665963crc32: 347069C0md5: c8d9637d9a0672685f9bee60148f7d68sha1: dae6ba486857ddebe9d709af0fb413169484818bsha256: 815877cea5363744f162be482ab19aadc7e59029a36cc4b2a07d863f17665963sha512: 77441f8c64e6023805e075d0b9728c4f79503701098c562160ab39ddcb2f8388c9b81f4c140d24d8d5e0fdea73ecb9f9c764208671cdc4dbf7eedafdaba3cb40ssdeep: 384:eUZh1u/ajLwm/uykEFgUQV8UCCD9BpJM94592TIoX5k8c4qiwB9LO0BsPD:zfvo8UCo9LSE9CIoI7Bmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E0E28337BBF48A42C499B33A62EADE1943B7F2DB5342C6152FCD4BE818A10D15E0D6D1sha3_384: 6116169f7ac39d5a68573ee0b28f2f6afe14db6299d7a24dad6807045f85660014441d68560b1837537cf400894c44d9ep_bytes: ff250020400000000000000000000000timestamp: 2024-03-13 12:23:15

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: a.exeLegalCopyright: OriginalFilename: a.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Backdoor:MSIL/AsyncRAT.D!MTB also known as:

Bkav W32.AIDetectMalware.CS
MicroWorld-eScan Gen:Variant.Zusy.476888
FireEye Generic.mg.c8d9637d9a067268
Skyhigh BehavesLike.Win32.Generic.nm
McAfee GenericRXUD-FH!C8D9637D9A06
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
Alibaba Backdoor:MSIL/AsyncRAT.70bd1270
Cybereason malicious.d9a067
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.VYW
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R014C0DCD24
Kaspersky HEUR:Trojan-Downloader.MSIL.Tiny.gen
BitDefender Gen:Variant.Zusy.476888
Avast Win32:RATX-gen [Trj]
Emsisoft Gen:Variant.Zusy.476888 (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Variant.Zusy.476888
TrendMicro TROJ_GEN.R014C0DCD24
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Injector
Google Detected
Avira TR/Dropper.Gen
Varist W32/MSIL_Troj.C.gen!Eldorado
Kingsoft malware.kb.c.1000
Microsoft Backdoor:MSIL/AsyncRAT.D!MTB
Arcabit Trojan.Zusy.D746D8
ZoneAlarm HEUR:Trojan-Downloader.MSIL.Tiny.gen
GData Gen:Variant.Zusy.476888
AhnLab-V3 Trojan/Win.Generic.C5213101
VBA32 Trojan.MSIL.DiscoStealer.Heur
ALYac Gen:Variant.Zusy.476888
MAX malware (ai score=88)
Malwarebytes Trojan.Injector
Panda Trj/GdSda.A
Rising Trojan.Injector!8.C4 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.VYW!tr
BitDefenderTheta Gen:NN.ZemsilF.36802.bm0@aqAJjLj
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:MSIL/AsyncRAT.D!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago