Malware

Troj/AsyncRat-B removal tips

Malware Removal

The Troj/AsyncRat-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/AsyncRat-B virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Troj/AsyncRat-B?


File Info:

name: F502DDE3728D9BE4BF17.mlw
path: /opt/CAPEv2/storage/binaries/30e5e711087acfbb3c3af3d1eeffa4c7579f7af9338f4cce026440e9e5cf1e34
crc32: 6F49ECDF
md5: f502dde3728d9be4bf17803638944913
sha1: a5ea6b91e3990baf7b9a4b0ae6f8580d9e291dc4
sha256: 30e5e711087acfbb3c3af3d1eeffa4c7579f7af9338f4cce026440e9e5cf1e34
sha512: 318e93817f00e81411cfe2da50bf75f7cbee82ab29f8a90b1fd40198f2de096c9187448841ac91fd76efb60f7d7c9c523c53b88f5ef709852f8afea3c6d84ac5
ssdeep: 768:tO7A3U56gMguvoeBfiGM9wqtrH0bR/j8rWvE2r8a7CIeaYS62G90Sf+:tOM3prkYbR/jGFEB7XZXSf+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D91308103FA9811AF77D4BBC96F222558376F9233703D9892DD011E74A13FC5AB426EA
sha3_384: 8bba65c39884b112ded4a211f531aafbaeee6653f356dcfb8e497965bdb73da1ae04b289cfa6fc77bacc2fa7e65c1366
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-20 03:32:45

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Troj/AsyncRat-B also known as:

LionicTrojan.Win32.Crysan.4!c
DrWebBackDoor.AsyncRATNET.2
MicroWorld-eScanIL:Trojan.MSILZilla.24027
ClamAVWin.Packed.AsyncRAT-9861056-1
FireEyeGeneric.mg.f502dde3728d9be4
CAT-QuickHealTrojan.IgenericFC.S14890850
ALYacIL:Trojan.MSILZilla.24027
MalwarebytesBackdoor.AsyncRAT
ZillyaTrojan.Agent.Win32.3491633
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.dec16ad6
K7GWTrojan ( 005678321 )
Cybereasonmalicious.3728d9
BitDefenderThetaGen:NN.ZemsilF.36250.cm0@auAptqk
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Samas.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.24027
SUPERAntiSpywareBackdoor.NyanWorm/Variant
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13baa544
SophosTroj/AsyncRat-B
F-SecureTrojan.TR/Dropper.Gen
VIPREIL:Trojan.MSILZilla.24027
TrendMicroBackdoor.Win32.ASYNCRAT.YXDETZ
McAfee-GW-EditionBehavesLike.Win32.Fareit.pm
EmsisoftIL:Trojan.MSILZilla.24027 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.24027
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
ArcabitIL:Trojan.MSILZilla.D5DDB
ViRobotTrojan.Win.Z.Asyncrat.44032.D
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4269477
Acronissuspicious
McAfeeFareit-FZT!F502DDE3728D
MAXmalware (ai score=84)
VBA32Trojan.MSIL.Autorave.Heur
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXDETZ
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/CoinMiner.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/AsyncRat-B?

Troj/AsyncRat-B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment