Malware

How to remove “MSIL/Asbit.R”?

Malware Removal

The MSIL/Asbit.R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Asbit.R virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Asbit.R?


File Info:

name: A3F516411FCE7561AFD2.mlw
path: /opt/CAPEv2/storage/binaries/22623e430df1d68a57a48b09c2766ca06fe0bb66a648e1d9dedbfa3f030f83f0
crc32: 93E51768
md5: a3f516411fce7561afd2edc7e2da5f25
sha1: bb95910177363a1a54122cc625a4b9634bff925f
sha256: 22623e430df1d68a57a48b09c2766ca06fe0bb66a648e1d9dedbfa3f030f83f0
sha512: f727e459a28e2a3fa6e0d95cbdc57fc2cd5355f4eacc2f3916c0f2160cf89e59202d2bb129d62bcbd8bd4cbd8e65216919616a4998962d046563e5d64c37e335
ssdeep: 96:F/SuwBgfaj6g0PG3tldNxjcApZxk1sJt4lTisvynhW2:F/Paj6d+ldNFprIVGsanR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T125D1DA19A7DC4639DAEF4F74ACD5234207F4E7A2A4129F9E1C84424D9D02650CFB2FB9
sha3_384: 323b775eea5fb672ad3e9b9018ba211563853c5bd4c221ab0e97c1aa745673fd43757d8b2ef0d3a8dbba1a0df934ef18
ep_bytes: ff250020001000000000000000000000
timestamp: 2049-05-10 06:31:34

Version Info:

Translation: 0x0000 0x04b0
Comments: dXNpbmcgU3lzdGVtLlJlZmxlY3Rpb247CnB1YmxpYyBjbGFzcyBQcm9ncmFtIHsKICAgIHB1YmxpYyBQcm9ncmFtKHN0cmluZyBzLCBwYXJhbXMgb2JqZWN0W10gYXJncyl7CiAgICAgICAgQXNzZW1ibHkuTG9hZChuZXcgU3lzdGVtLk5ldC5XZWJDbGllbnQoKS5Eb3dubG9hZERhdGEocykpLkNyZWF0ZUluc3RhbmNlKCJQcm9ncmFtIiwgdHJ1ZSwgQmluZGluZ0ZsYWdzLkNyZWF0ZUluc3RhbmNlLCBudWxsLCBhcmdzLCBudWxsLCBudWxsKTsKICAgIH0KfQ==
FileDescription: aHR0cHM6Ly9yZGxpdGUuY29tLw==
FileVersion: 1.0.0.0
InternalName: System.dll
LegalCopyright:
OriginalFilename: System.dll
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Asbit.R also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.a!c
DrWebTrojan.DownLoaderNET.465
ClamAVWin.Packed.Cerbu-9965437-0
CAT-QuickHealPUA.MFC.S28621403
SkyhighBehavesLike.Win32.Generic.xt
McAfeeGenericRXUB-IG!A3F516411FCE
Cylanceunsafe
ZillyaTrojan.Asbit.Win32.162
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:MSIL/Asbit.2a41eabb
K7GWTrojan ( 00597da81 )
K7AntiVirusTrojan ( 00597da81 )
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Asbit.R
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Redcap.jsanry
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
TencentTrojan.Win32.Asbit.yd
F-SecureTrojan.TR/Dropper.MSIL.Gen
SophosTroj/DwnLd-AEP
IkarusTrojan.MSIL.Asbit
JiangminTrojanDownloader.MSIL.ancb
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLGrayWare/MSIL.Regasm.a
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
VaristW32/MSIL_Tiny.AG.gen!Eldorado
AhnLab-V3Trojan/Win.TrojanX-gen.R512047
Acronissuspicious
VBA32Trojan.MSIL.RdLoader.Heur
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
RisingBackdoor.FastDesktop!1.E02A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.187020364.susgen
FortinetMSIL/Tedy.1448!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]

How to remove MSIL/Asbit.R?

MSIL/Asbit.R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment