Malware

MSIL/Asbit.R removal tips

Malware Removal

The MSIL/Asbit.R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Asbit.R virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Asbit.R?


File Info:

name: F6B639FEAEE7A4DC8587.mlw
path: /opt/CAPEv2/storage/binaries/2ab48a1c587bec29f91b4d3fa19211362835fef3cb66deee3de5c2d8eb52fa7f
crc32: CBAD75D5
md5: f6b639feaee7a4dc8587181e57b9fd13
sha1: 17ba9bd6b7505b7cee76907339a61aa5031f1505
sha256: 2ab48a1c587bec29f91b4d3fa19211362835fef3cb66deee3de5c2d8eb52fa7f
sha512: b5fa524aca0d1931164f0c21d65b02dd9b231f354b6267e7340ce6e21d7b926bbe445e802e52262b6b8c2fbc2150fedb6333fe89ce325e2711091fc51e4fd478
ssdeep: 96:t/VbhE+qtyVXcaj6g0Pg3tldNxQApZxk10Jt4lTisvynhW2:t/VbYtyVXcaj6doldNpprINGsanR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1DCD12D15ABDC423AD9EE4F74EDD1634103B5EBB6A4228F5D1C44010E4D01660DEB2FB9
sha3_384: 9376240f5d583349af5533f8ea95eaa921810311475dea0e8df1dd86d23af825cfe6ae8834c4b9b1b596f6fccc727cda
ep_bytes: ff250020001000000000000000000000
timestamp: 2049-05-10 06:31:34

Version Info:

Translation: 0x0000 0x04b0
Comments: dXNpbmcgU3lzdGVtLlJlZmxlY3Rpb247CnB1YmxpYyBjbGFzcyBQcm9ncmFtIHsKICAgIHB1YmxpYyBQcm9ncmFtKHN0cmluZyBzLCBwYXJhbXMgb2JqZWN0W10gYXJncyl7CiAgICAgICAgQXNzZW1ibHkuTG9hZChuZXcgU3lzdGVtLk5ldC5XZWJDbGllbnQoKS5Eb3dubG9hZERhdGEocykpLkNyZWF0ZUluc3RhbmNlKCJQcm9ncmFtIiwgdHJ1ZSwgQmluZGluZ0ZsYWdzLkNyZWF0ZUluc3RhbmNlLCBudWxsLCBhcmdzLCBudWxsLCBudWxsKTsKICAgIH0KfQ==
FileDescription: aHR0cHM6Ly9yZGxpdGUuY29tLw==
FileVersion: 1.0.0.0
InternalName: System.dll
LegalCopyright:
OriginalFilename: System.dll
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Asbit.R also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.a!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoaderNET.465
ClamAVWin.Packed.Cerbu-9965437-0
CAT-QuickHealPUA.MFC.S28621403
SkyhighBehavesLike.Win32.Generic.xt
McAfeeGenericRXUB-IG!F6B639FEAEE7
Cylanceunsafe
ZillyaTrojan.Asbit.Win32.162
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00597da81 )
AlibabaTrojanDownloader:MSIL/Asbit.75e0f2e5
K7GWTrojan ( 00597da81 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Asbit.R
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Asbit.yd
F-SecureTrojan.TR/Dropper.MSIL.Gen
SophosTroj/DwnLd-AEP
IkarusTrojan.MSIL.Asbit
JiangminTrojanDownloader.MSIL.ancb
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLGrayWare/MSIL.Regasm.a
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
VaristW32/MSIL_Tiny.AG.gen!Eldorado
AhnLab-V3Trojan/Win.TrojanX-gen.R512047
Acronissuspicious
VBA32Trojan.MSIL.RdLoader.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingBackdoor.FastDesktop!1.E02A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.187020364.susgen
FortinetMSIL/Tedy.1448!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Asbit.R?

MSIL/Asbit.R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment