Malware

MSIL/Asbit.R removal

Malware Removal

The MSIL/Asbit.R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Asbit.R virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Asbit.R?


File Info:

name: 504E9137BF64AAABEDDE.mlw
path: /opt/CAPEv2/storage/binaries/c7c12954055694b6ea51a9e3d078e725f8200dd4af9acf0fd1e82fc59935ff03
crc32: 2BB16BA8
md5: 504e9137bf64aaabeddeb29724efc650
sha1: 234f4ecfe3817b3f854814244815dbe087d6762a
sha256: c7c12954055694b6ea51a9e3d078e725f8200dd4af9acf0fd1e82fc59935ff03
sha512: d707d609e146efd42b0abebc8179bc7bc25580624211f9ebf1a5a2667ccaa50eb806359e64170622168ff0b48244f554e83fb249a5c92818d5a4ac44dfd8a7b5
ssdeep: 96:t/Vr76ufVHaj6g0PuO3tldNxQApZxk10Jt4lTisvynhW2:t/Vr76utHaj6du2ldN5prINGsanR
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T145D1EA28A6DC4539D9DF4FB4ACD1634207B5EBB1B8529F9D1C84420D9D02650CEB2FB9
sha3_384: a7a3b2f3a91b6f83242e2e973592384680aaf277b73eabbe53fc9b4e5794133b6e76f21f4f5f9600fbbe42d12288ff40
ep_bytes: ff250020001000000000000000000000
timestamp: 2049-05-10 06:31:34

Version Info:

Translation: 0x0000 0x04b0
Comments: dXNpbmcgU3lzdGVtLlJlZmxlY3Rpb247CnB1YmxpYyBjbGFzcyBQcm9ncmFtIHsKICAgIHB1YmxpYyBQcm9ncmFtKHN0cmluZyBzLCBwYXJhbXMgb2JqZWN0W10gYXJncyl7CiAgICAgICAgQXNzZW1ibHkuTG9hZChuZXcgU3lzdGVtLk5ldC5XZWJDbGllbnQoKS5Eb3dubG9hZERhdGEocykpLkNyZWF0ZUluc3RhbmNlKCJQcm9ncmFtIiwgdHJ1ZSwgQmluZGluZ0ZsYWdzLkNyZWF0ZUluc3RhbmNlLCBudWxsLCBhcmdzLCBudWxsLCBudWxsKTsKICAgIH0KfQ==
FileDescription: aHR0cHM6Ly9yZGxpdGUuY29tLw==
FileVersion: 1.0.0.0
InternalName: System.dll
LegalCopyright:
OriginalFilename: System.dll
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Asbit.R also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Asbit.a!c
CAT-QuickHealPUA.MFC.S28621403
SkyhighBehavesLike.Win32.Generic.xt
McAfeeGenericRXUB-IG!504E9137BF64
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00597da81 )
AlibabaTrojanDownloader:MSIL/Asbit.c5217868
K7GWTrojan ( 00597da81 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Asbit.R
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Cerbu-9965437-0
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Asbit.yd
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.DownLoaderNET.465
ZillyaTrojan.Asbit.Win32.162
TrendMicroTROJ_GEN.R002C0PAA24
SophosTroj/DwnLd-AEP
IkarusTrojan.MSIL.Asbit
JiangminTrojanDownloader.MSIL.ancb
VaristW32/MSIL_Tiny.AG.gen!Eldorado
AviraTR/Dropper.MSIL.Gen
Antiy-AVLGrayWare/MSIL.Regasm.a
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Cerbu.6656.AITB
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R512047
Acronissuspicious
VBA32Trojan.MSIL.RdLoader.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PAA24
RisingBackdoor.FastDesktop!1.E02A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.187020364.susgen
FortinetMSIL/Tedy.1448!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/Asbit.R?

MSIL/Asbit.R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment