Backdoor

Backdoor:MSIL/AsyncRAT.N!MTB malicious file

Malware Removal

The Backdoor:MSIL/AsyncRAT.N!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/AsyncRAT.N!MTB virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Backdoor:MSIL/AsyncRAT.N!MTB?


File Info:

name: D11D37BD7F724FAAB3D7.mlw
path: /opt/CAPEv2/storage/binaries/23458c26e1cc6ffce4b5844b21b02c049eed0cd0327dda52fe52515e5d3445de
crc32: F9B060C2
md5: d11d37bd7f724faab3d726917378fc89
sha1: 645f40e2c19480c08ed5796ffc2f725f7cd35283
sha256: 23458c26e1cc6ffce4b5844b21b02c049eed0cd0327dda52fe52515e5d3445de
sha512: 52661a1ef73068331c43098ce9fc7f238c6438b064bc28bc95647b7ddf3e2991ca4242b6cc0d91eb0447a3bda1a16221494e46113fff06938ee22d0155f3df04
ssdeep: 768:2mJI1sxutwf0rp1S7k9lYAT9GKdQ9jGYl8RhT9:2tuqwf0vS4YKRQ9ydvT9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F132B89B79F5110C5FEB6B15FA7E20002306A93966BDB2E8CC4059B3B5FBD146849F3
sha3_384: a8363acb456126d5dd9847103de8d86d7c85163253335fde7eddcd03c629e08740cbb552c9fd6919a3df887096ef3c98
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-04-27 10:21:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: payload.exe
LegalCopyright:
OriginalFilename: payload.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Backdoor:MSIL/AsyncRAT.N!MTB also known as:

AVGWin32:DropperX-gen [Drp]
MicroWorld-eScanIL:Trojan.MSILZilla.25629
CAT-QuickHealTrojan.Generic.TRFH713
McAfeeGenericRXRO-DU!D11D37BD7F72
MalwarebytesTrojan.ShellCode
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Genus.LTV
CyrenW32/MSIL_Agent.CDE.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.BTN
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Infostealer.XWorm-9941708-0
KasperskyHEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefenderIL:Trojan.MSILZilla.25629
AvastWin32:DropperX-gen [Drp]
TencentTrojan-Ransom.Msil.Blocker.16000561
SophosML/PE-A
F-SecureTrojan:W32/XwormRAT.A
DrWebTrojan.MulDrop21.25446
VIPREIL:Trojan.MSILZilla.25629
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d11d37bd7f724faa
EmsisoftIL:Trojan.MSILZilla.25629 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.SiRAT.A
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Ransom]/MSIL.Blocker
ArcabitIL:Trojan.MSILZilla.D641D
ZoneAlarmHEUR:Trojan-Ransom.MSIL.Blocker.gen
MicrosoftBackdoor:MSIL/AsyncRAT.N!MTB
GoogleDetected
AhnLab-V3Trojan/Win.HM.C4924593
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36164.cm0@aCNTT8p
ALYacIL:Trojan.MSILZilla.25629
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.XWorm!1.E1F9 (CLASSIC)
IkarusTrojan.MSIL.Agent
FortinetMSIL/Agent.BTN!tr
DeepInstinctMALICIOUS

How to remove Backdoor:MSIL/AsyncRAT.N!MTB?

Backdoor:MSIL/AsyncRAT.N!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment