Malware

MSIL/Asbit.R malicious file

Malware Removal

The MSIL/Asbit.R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Asbit.R virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Asbit.R?


File Info:

name: 822F7008B1EEED670E2A.mlw
path: /opt/CAPEv2/storage/binaries/656a3a3790093ec40ed8dcedc7f451c902f40b029174d91051ad38b18cd8544a
crc32: B5DB3E1A
md5: 822f7008b1eeed670e2a64c9cbd0330b
sha1: faee07c0eb6281535a611ad0b07c1ded3ef67525
sha256: 656a3a3790093ec40ed8dcedc7f451c902f40b029174d91051ad38b18cd8544a
sha512: 9569c1317c154d6572d31b27985324027c47644788055d3c368a6f8f4c298b1f0dce4fd581e085d1e75555808e8ed28ef4e7ac349b830e23e08e569d077011cf
ssdeep: 96:t/VBkLdotxVkCaj6g0PT3tldNxQApZxk10Jt4lTisvynhW2:t/VBW+txVkCaj6dZldNpprINGsanR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T103D12C29EBDC4239D9EF4F70ADE5135103F4EBA6A4528B5D5C84010D9D026A0DEB2FB9
sha3_384: 4ec899120e7adc7dbba0066f4997eb3a8bfe9f2f877d41c055aed9764a8c5845621eb31208dd027e9cf095ff3211b273
ep_bytes: ff250020001000000000000000000000
timestamp: 2049-05-10 06:31:34

Version Info:

Translation: 0x0000 0x04b0
Comments: dXNpbmcgU3lzdGVtLlJlZmxlY3Rpb247CnB1YmxpYyBjbGFzcyBQcm9ncmFtIHsKICAgIHB1YmxpYyBQcm9ncmFtKHN0cmluZyBzLCBwYXJhbXMgb2JqZWN0W10gYXJncyl7CiAgICAgICAgQXNzZW1ibHkuTG9hZChuZXcgU3lzdGVtLk5ldC5XZWJDbGllbnQoKS5Eb3dubG9hZERhdGEocykpLkNyZWF0ZUluc3RhbmNlKCJQcm9ncmFtIiwgdHJ1ZSwgQmluZGluZ0ZsYWdzLkNyZWF0ZUluc3RhbmNlLCBudWxsLCBhcmdzLCBudWxsLCBudWxsKTsKICAgIH0KfQ==
FileDescription: aHR0cHM6Ly9yZGxpdGUuY29tLw==
FileVersion: 1.0.0.0
InternalName: System.dll
LegalCopyright:
OriginalFilename: System.dll
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Asbit.R also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Asbit.a!c
DrWebTrojan.DownLoaderNET.465
ClamAVWin.Packed.Cerbu-9965437-0
CAT-QuickHealPUA.MFC.S28621403
SkyhighBehavesLike.Win32.Generic.xt
McAfeeGenericRXUB-IG!822F7008B1EE
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:MSIL/Asbit.1e267a37
K7GWTrojan ( 00597da81 )
K7AntiVirusTrojan ( 00597da81 )
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Asbit.R
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Asbit.yd
F-SecureTrojan.TR/Dropper.MSIL.Gen
TrendMicroTROJ_GEN.R002C0PA924
SophosTroj/DwnLd-AEP
IkarusTrojan.MSIL.Asbit
JiangminTrojanDownloader.MSIL.ancb
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLGrayWare/MSIL.Regasm.a
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Cerbu.6656.YEU
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
VaristW32/MSIL_Tiny.AG.gen!Eldorado
AhnLab-V3Trojan/Win.TrojanX-gen.R512047
Acronissuspicious
VBA32Trojan.MSIL.RdLoader.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PA924
RisingBackdoor.FastDesktop!1.E02A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.187020364.susgen
FortinetMSIL/Tedy.1448!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Asbit.R?

MSIL/Asbit.R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment