Malware

MSIL/Asbit.R removal instruction

Malware Removal

The MSIL/Asbit.R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Asbit.R virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Asbit.R?


File Info:

name: BAEF1C7292771EF6D9FF.mlw
path: /opt/CAPEv2/storage/binaries/a96bffbf65605ff7ac5384d9aa4193e3177944d9945ed989b7434596ba4e8718
crc32: 0311DB2E
md5: baef1c7292771ef6d9ff2fd066aa06f8
sha1: a092a88b5db401e7c40b41f94523ef9c77e70e80
sha256: a96bffbf65605ff7ac5384d9aa4193e3177944d9945ed989b7434596ba4e8718
sha512: 8f56bf8789d847e3302c130170f991a3eaeaf10c094cb91d718240be0c49bde42600e828e54e0126e81de5705c5e81249f0bdab33ccc112ee41e99b47a81b52c
ssdeep: 96:J/O4PYuzaj6g0P+3tldNxQApZxk1YJt4lTisvynhW2:J/OyYuzaj6dGldNpprI5GsanR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T137D1FA29E6DC4239D9FF4FB4ADD1525207B4F7A2A9125B5D1C44010D5D01A60CEB2FBD
sha3_384: 540f66b531ea4dcbf377c4988a8425dd8fadb4c6efc00af8d9f7532f290ca1af49ba7adf3435130c12550878e28b89ba
ep_bytes: ff250020001000000000000000000000
timestamp: 2049-05-10 06:31:34

Version Info:

Translation: 0x0000 0x04b0
Comments: dXNpbmcgU3lzdGVtLlJlZmxlY3Rpb247CnB1YmxpYyBjbGFzcyBQcm9ncmFtIHsKICAgIHB1YmxpYyBQcm9ncmFtKHN0cmluZyBzLCBwYXJhbXMgb2JqZWN0W10gYXJncyl7CiAgICAgICAgQXNzZW1ibHkuTG9hZChuZXcgU3lzdGVtLk5ldC5XZWJDbGllbnQoKS5Eb3dubG9hZERhdGEocykpLkNyZWF0ZUluc3RhbmNlKCJQcm9ncmFtIiwgdHJ1ZSwgQmluZGluZ0ZsYWdzLkNyZWF0ZUluc3RhbmNlLCBudWxsLCBhcmdzLCBudWxsLCBudWxsKTsKICAgIH0KfQ==
FileDescription: aHR0cHM6Ly9yZGxpdGUuY29tLw==
FileVersion: 1.0.0.0
InternalName: System.dll
LegalCopyright:
OriginalFilename: System.dll
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Asbit.R also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.a!c
DrWebTrojan.DownLoaderNET.465
CAT-QuickHealPUA.MFC.S28621403
SkyhighBehavesLike.Win32.Generic.xt
McAfeeGenericRXUB-IG!BAEF1C729277
Cylanceunsafe
ZillyaTrojan.Asbit.Win32.162
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:MSIL/Asbit.d2410979
K7GWTrojan ( 00597da81 )
K7AntiVirusTrojan ( 00597da81 )
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Asbit.R
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Cerbu-9965437-0
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Asbit.yd
F-SecureTrojan.TR/Dropper.MSIL.Gen
SophosTroj/DwnLd-AEP
IkarusTrojan.MSIL.Asbit
JiangminTrojanDownloader.MSIL.ancb
VaristW32/MSIL_Tiny.AG.gen!Eldorado
AviraTR/Dropper.MSIL.Gen
Antiy-AVLGrayWare/MSIL.Regasm.a
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R512047
Acronissuspicious
VBA32Trojan.MSIL.RdLoader.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingBackdoor.FastDesktop!1.E02A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.187020364.susgen
FortinetMSIL/Tedy.1448!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Asbit.R?

MSIL/Asbit.R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment