Malware

MSIL/Asbit.R information

Malware Removal

The MSIL/Asbit.R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Asbit.R virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Asbit.R?


File Info:

name: F80E4DDCCF6947F378D7.mlw
path: /opt/CAPEv2/storage/binaries/2703329e5395d51b6a93acd0778d1008b01341000dc27ce06605747f94617c1d
crc32: CE2FE51C
md5: f80e4ddccf6947f378d71c1e0625470c
sha1: 9af6822a9a5e0fd56e8aa9bc6334b5872c2bccec
sha256: 2703329e5395d51b6a93acd0778d1008b01341000dc27ce06605747f94617c1d
sha512: 2200adc77d24248c736bb744fc0f0ccfe2e4743223cd8762df645fec2f65b6bda4584300bba5269e000fa8ec814d904512f6195bc379596c41aa32f31aa4531e
ssdeep: 96:GK+uVTeNZ9k9YajngrG3tldNxgAWZg5Jt4lTisvynhW2:DPVTezG9Yajn++ldNtWLGsanR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1C7D1F915B7DC873DD9EE4F70ACD6625217B4EBA29A139B6D0C84420D8D12A608EB3F74
sha3_384: 37ac9d47c8db9b51ed62af1c792a38c01ce37986eb8cd5fe21c366e53a7773c6c38f23c4a898643367adfa4c92d2b5ef
ep_bytes: ff250020001000000000000000000000
timestamp: 2047-04-19 04:23:46

Version Info:

Translation: 0x0000 0x04b0
Comments: dXNpbmcgU3lzdGVtLlJlZmxlY3Rpb247CnB1YmxpYyBjbGFzcyBQcm9ncmFtIHsKICAgIHB1YmxpYyBQcm9ncmFtKHN0cmluZyBzLCBwYXJhbXMgb2JqZWN0W10gYXJncyl7CiAgICAgICAgQXNzZW1ibHkuTG9hZChuZXcgU3lzdGVtLk5ldC5XZWJDbGllbnQoKS5Eb3dubG9hZERhdGEocykpLkNyZWF0ZUluc3RhbmNlKCJQcm9ncmFtIiwgdHJ1ZSwgQmluZGluZ0ZsYWdzLkNyZWF0ZUluc3RhbmNlLCBudWxsLCBhcmdzLCBudWxsLCBudWxsKTsKICAgIH0KfQ==
FileDescription: aHR0cHM6Ly9yZGxpdGUuY29tLw==
FileVersion: 1.0.0.0
InternalName: System.dll
LegalCopyright:
OriginalFilename: System.dll
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Asbit.R also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoaderNET.465
CAT-QuickHealPUA.MFC.S28621403
SkyhighBehavesLike.Win32.Generic.xt
McAfeeRDN/Generic Downloader.x
Cylanceunsafe
ZillyaTrojan.Asbit.Win32.161
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:MSIL/Asbit.01503d77
K7GWTrojan ( 00597da81 )
K7AntiVirusTrojan ( 00597da81 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Asbit.R
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Cerbu-9965437-0
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Asbit.yd
F-SecureTrojan.TR/Dropper.MSIL.Gen
SophosTroj/DwnLd-AEP
IkarusTrojan.MSIL.Asbit
JiangminTrojanDownloader.MSIL.ancc
VaristW32/MSIL_Tiny.AG.gen!Eldorado
AviraTR/Dropper.MSIL.Gen
Antiy-AVLGrayWare/MSIL.Regasm.a
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
GoogleDetected
AhnLab-V3Trojan/Win.Runner.R511109
Acronissuspicious
VBA32Trojan.MSIL.RdLoader.Heur
MalwarebytesGeneric.Malware.AI.DDS
RisingBackdoor.FastDesktop!1.E02A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.187020364.susgen
FortinetMSIL/Tedy.1448!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Asbit.R?

MSIL/Asbit.R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment