Backdoor

Backdoor:MSIL/AsyncRAT!MTB removal

Malware Removal

The Backdoor:MSIL/AsyncRAT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/AsyncRAT!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Backdoor:MSIL/AsyncRAT!MTB?


File Info:

name: B5BA1E483EA472236711.mlw
path: /opt/CAPEv2/storage/binaries/d03ece89573cf3ec2382bacd5744690b928209dc4c4447249f35cdc0ce387d88
crc32: 7EC26713
md5: b5ba1e483ea472236711f3571e7283f4
sha1: e3f480627dd3496acc2cda4450bb62cc99d51913
sha256: d03ece89573cf3ec2382bacd5744690b928209dc4c4447249f35cdc0ce387d88
sha512: f8f5b6bdfe447f72a25724caae035e402a27a4f0cee53f009cea17fd07c4446a43e2002d7fb4510f3e981769a533c26ae53187acb6d4e98ef9ccd534c8492404
ssdeep: 384:cLG9fL0CJ1G4APoWahxolxQmCYPPdR9MZAQk93vmhm7UMKmIEecKdbXTzm9bVhc7:61UEIwxWZA/vMHTi9bD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BC2E72D37B68232D1EE067E5562EA5043B5E04BF272FB0E4CD994DD4B5B38A0A41EE4
sha3_384: dc086de1bfddf8db90524173dea9d67839a3562620189aa395ac65586cda1e617cbcdfe856cffc05db87515322723477
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-06 20:40:57

Version Info:

0: [No Data]

Backdoor:MSIL/AsyncRAT!MTB also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.BladabindiNET.9
MicroWorld-eScanTrojan.GenericKD.47620300
FireEyeGeneric.mg.b5ba1e483ea47223
CAT-QuickHealTrojan.GenericFC.S17873958
ALYacTrojan.GenericKD.47620300
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.23092
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRAT.3f90aeeb
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.34084.bmW@aex25A
CyrenW32/MSIL_Bladabindi.GD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.AS
TrendMicro-HouseCallBKDR_BLADABI.SMC
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-6417450-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.47620300
AvastWin32:KeyloggerX-gen [Trj]
TencentWin32.Trojan.Generic.Pgms
Ad-AwareTrojan.GenericKD.47620300
EmsisoftTrojan.GenericKD.47620300 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.mm
SophosMal/Generic-S
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Trojan.Bladabindi.BW
JiangminAdWare.Amonetize.ammc
AviraTR/Dropper.Gen7
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.34E5FDA
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:MSIL/AsyncRAT!MTB
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Bladabindi.R137413
Acronissuspicious
McAfeeBackDoor-NJRat!B5BA1E483EA4
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.AsyncRAT.MSIL.Generic
APEXMalicious
RisingBackdoor.Njrat!1.D4D6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.F!tr
AVGWin32:KeyloggerX-gen [Trj]
Cybereasonmalicious.83ea47
PandaTrj/GdSda.A

How to remove Backdoor:MSIL/AsyncRAT!MTB?

Backdoor:MSIL/AsyncRAT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment