Malware

MSIL/Asbit.R removal tips

Malware Removal

The MSIL/Asbit.R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Asbit.R virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Asbit.R?


File Info:

name: 548368DA431094C06E60.mlw
path: /opt/CAPEv2/storage/binaries/5fdab3fd54e5b0ced9431c7373dc05d6e728934a2081a036e33bca6775b7c3db
crc32: 60DDBB37
md5: 548368da431094c06e6078df72f00082
sha1: db7f4b9309254baadcc0b6a2d64c05310af299c9
sha256: 5fdab3fd54e5b0ced9431c7373dc05d6e728934a2081a036e33bca6775b7c3db
sha512: 56c1e623103ae2c8e92661eb3b267d9868dc7192e87848544bec5a903718c345d703a5df20e311a81aef77cc425ec903a5a09fb75fb56d9ffcf0e1dc8c2727a7
ssdeep: 96:J/Kajaj6g0PG3tldNxCApZxk1YJt4lTisvynhW2:J/Daj6d+ldN/prI5GsanR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A0D1EA15A7DC4639D9DF4FB4ADE6628207F4EBF1A8139B5D1C44010E9D02660CEB2FB9
sha3_384: 6a42e44b92fbc36e297a9f396fed5dea8740a4cc233a9af2c896c01814ade0a96f41c3522bb27eaa41c767afde9940c8
ep_bytes: ff250020001000000000000000000000
timestamp: 2049-05-10 06:31:34

Version Info:

Translation: 0x0000 0x04b0
Comments: dXNpbmcgU3lzdGVtLlJlZmxlY3Rpb247CnB1YmxpYyBjbGFzcyBQcm9ncmFtIHsKICAgIHB1YmxpYyBQcm9ncmFtKHN0cmluZyBzLCBwYXJhbXMgb2JqZWN0W10gYXJncyl7CiAgICAgICAgQXNzZW1ibHkuTG9hZChuZXcgU3lzdGVtLk5ldC5XZWJDbGllbnQoKS5Eb3dubG9hZERhdGEocykpLkNyZWF0ZUluc3RhbmNlKCJQcm9ncmFtIiwgdHJ1ZSwgQmluZGluZ0ZsYWdzLkNyZWF0ZUluc3RhbmNlLCBudWxsLCBhcmdzLCBudWxsLCBudWxsKTsKICAgIH0KfQ==
FileDescription: aHR0cHM6Ly9yZGxpdGUuY29tLw==
FileVersion: 1.0.0.0
InternalName: System.dll
LegalCopyright:
OriginalFilename: System.dll
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Asbit.R also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agent.a!c
ClamAVWin.Packed.Cerbu-9965437-0
CAT-QuickHealPUA.MFC.S28621403
SkyhighBehavesLike.Win32.Generic.xt
McAfeeGenericRXUB-IG!548368DA4310
Cylanceunsafe
ZillyaTrojan.Asbit.Win32.162
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:MSIL/Asbit.a2db421b
K7GWTrojan ( 00597da81 )
K7AntiVirusTrojan ( 00597da81 )
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Asbit.R
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Redcap.jsaubr
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Asbit.yd
SophosTroj/DwnLd-AEP
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.DownLoaderNET.465
IkarusTrojan.MSIL.Asbit
JiangminTrojanDownloader.MSIL.ancb
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLGrayWare/MSIL.Regasm.a
MicrosoftProgram:Win32/Wacapew.C!ml
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
VaristW32/MSIL_Tiny.AG.gen!Eldorado
AhnLab-V3Trojan/Win.TrojanX-gen.R512047
Acronissuspicious
VBA32Trojan.MSIL.RdLoader.Heur
MalwarebytesGeneric.Malware.AI.DDS
RisingBackdoor.FastDesktop!1.E02A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.187020364.susgen
FortinetMSIL/Tedy.1448!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Asbit.R?

MSIL/Asbit.R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment