Backdoor

Backdoor:MSIL/AsyncRat!pz information

Malware Removal

The Backdoor:MSIL/AsyncRat!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/AsyncRat!pz virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Backdoor:MSIL/AsyncRat!pz?


File Info:

name: FB742CD5C84900C77376.mlw
path: /opt/CAPEv2/storage/binaries/9b8199032e3972d157b2c6f68de42743fa7e83c744bedc3eed5f3740760ba805
crc32: E7869155
md5: fb742cd5c84900c7737665d8b499ffc8
sha1: 4d0f2f2f0333e482b63c689ee7ddac5915609b3e
sha256: 9b8199032e3972d157b2c6f68de42743fa7e83c744bedc3eed5f3740760ba805
sha512: 138222bbdb35cd99d9561e19764d9478dd31eb014c1ac1cd0f6a094f8b278f8927d09ccd31d00a972bb5b49f4d06b6270969efdd4cc55e386c3b8584c04cf646
ssdeep: 196608:DecqGTtZv6c3l9KykwoF8zVDYDKMOeo9Y8FiC0aPq8:pdZv6c3l9Kyk1CJDYDKMOeo950CvPq8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1B6F1CBDFA19ACDC484223B47EDE0875F428965D5EFD81636CBABC36176A07D6C2042
sha3_384: 39903fc80db2777ead0ee9a82a5602226c16020f2d2c89b22b6b3e026e1aab5d00262e00553947ee46824a27bf0c7beb
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-01-09 14:12:35

Version Info:

CompanyName: ESET
FileDescription: ESET Live Installer
FileVersion: 10.30.2.0
InternalName: Bootstrapper.exe
LegalCopyright: Copyright (c) ESET, spol. s r.o. 1992-2022. All rights reserved.
LegalTrademarks: NOD, NOD32, AMON, ESET are registered trademarks of ESET.
OriginalFilename: Bootstrapper.exe
ProductName: ESET Security
ProductVersion: 16.0.1.0
Translation: 0x0409 0x04e4

Backdoor:MSIL/AsyncRat!pz also known as:

LionicTrojan.Win32.AsyncRat.a!c
AVGWin32:RATX-gen [Trj]
MicroWorld-eScanGen:Variant.BigHead.20
FireEyeGeneric.mg.fb742cd5c84900c7
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!FB742CD5C849
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0057bec01 )
AlibabaTrojanDownloader:MSIL/Enigma.a1c6b530
K7GWTrojan ( 0057bec01 )
Cybereasonmalicious.5c8490
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DIZ
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Packed.AsyncRAT-9856570-1
KasperskyHEUR:Trojan-Downloader.MSIL.Enigma.gen
BitDefenderGen:Variant.BigHead.20
RisingStealer.StormKitty!8.13616 (CLOUD)
EmsisoftGen:Variant.BigHead.20 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.BigHead.20
TrendMicroTROJ_GEN.R002C0DAC24
SophosMal/AsyncRat-C
SentinelOneStatic AI – Malicious PE
VaristW32/ABRisk.WLAL-3115
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftBackdoor:MSIL/AsyncRat!pz
ArcabitTrojan.BigHead.20
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Enigma.gen
GDataGen:Variant.BigHead.20
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5428331
BitDefenderThetaGen:NN.ZemsilF.36802.@p0@aqA4FDmi
ALYacGen:Variant.BigHead.20
MAXmalware (ai score=86)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DAC24
TencentMalware.Win32.Gencirc.13b9d3e6
YandexTrojan.Agent!ZosKJTS2PaY
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.202465244.susgen
FortinetMSIL/Agent.DIZ!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudBackdoor:MSIL/AsyncRAT.Stub.GG!MTB

How to remove Backdoor:MSIL/AsyncRat!pz?

Backdoor:MSIL/AsyncRat!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment