Malware

MSIL/Asbit.R removal guide

Malware Removal

The MSIL/Asbit.R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Asbit.R virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Asbit.R?


File Info:

name: A932EBA7CCE5E90E0617.mlw
path: /opt/CAPEv2/storage/binaries/48790bc0e48f7b2ee7b82214f4624fa9df2d223fb374114c69a337ef1b6e318c
crc32: 629D6655
md5: a932eba7cce5e90e0617e90a2cf72b58
sha1: aaf18f3f6f9b7dbe01c707d7100cf487177a7b54
sha256: 48790bc0e48f7b2ee7b82214f4624fa9df2d223fb374114c69a337ef1b6e318c
sha512: 75e953711103ebd2a579ed53fe787eefdf4ab7219864d3d33f8ad9fde49d06dd123fda7b6934b748a583cac342b5b08ef2e10ea4ab8ccd825e41f30e5cdc43d9
ssdeep: 96:B/ikUtaj6g0PG3tldNxgApZxk1wJt4lTisvynhW2:B/iPaj6d+ldN9prIBGsanR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15ED11A29A7DC4239D5EE4FB4ACD5634103F1EBA2A5129B6E0C84020D9D01750CEB3FB8
sha3_384: 2008037dc28b8679125dbd8aede542d945d01fa2aee510729a5a4c97c088e7b3d2b8fcb2cece32b49ff3670381fd487f
ep_bytes: ff250020001000000000000000000000
timestamp: 2049-05-10 06:31:34

Version Info:

Translation: 0x0000 0x04b0
Comments: dXNpbmcgU3lzdGVtLlJlZmxlY3Rpb247CnB1YmxpYyBjbGFzcyBQcm9ncmFtIHsKICAgIHB1YmxpYyBQcm9ncmFtKHN0cmluZyBzLCBwYXJhbXMgb2JqZWN0W10gYXJncyl7CiAgICAgICAgQXNzZW1ibHkuTG9hZChuZXcgU3lzdGVtLk5ldC5XZWJDbGllbnQoKS5Eb3dubG9hZERhdGEocykpLkNyZWF0ZUluc3RhbmNlKCJQcm9ncmFtIiwgdHJ1ZSwgQmluZGluZ0ZsYWdzLkNyZWF0ZUluc3RhbmNlLCBudWxsLCBhcmdzLCBudWxsLCBudWxsKTsKICAgIH0KfQ==
FileDescription: aHR0cHM6Ly9yZGxpdGUuY29tLw==
FileVersion: 1.0.0.0
InternalName: System.dll
LegalCopyright:
OriginalFilename: System.dll
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Asbit.R also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.a!c
DrWebTrojan.DownLoaderNET.465
CAT-QuickHealPUA.MFC.S28621403
SkyhighBehavesLike.Win32.Generic.xt
McAfeeGenericRXUB-IG!A932EBA7CCE5
Cylanceunsafe
ZillyaTrojan.Asbit.Win32.163
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:MSIL/Asbit.b741c2f6
K7GWTrojan ( 00597da81 )
K7AntiVirusTrojan ( 00597da81 )
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Asbit.R
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Cerbu-9965437-0
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Asbit.yd
F-SecureTrojan.TR/Dropper.MSIL.Gen
SophosTroj/DwnLd-AEP
IkarusTrojan.MSIL.Asbit
JiangminTrojanDownloader.MSIL.ancb
VaristW32/MSIL_Tiny.AG.gen!Eldorado
AviraTR/Dropper.MSIL.Gen
Antiy-AVLGrayWare/MSIL.Regasm.a
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R512047
Acronissuspicious
VBA32Trojan.MSIL.RdLoader.Heur
MalwarebytesGeneric.Malware.AI.DDS
RisingBackdoor.FastDesktop!1.E02A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.187020364.susgen
FortinetMSIL/Tedy.1448!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Asbit.R?

MSIL/Asbit.R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment