Trojan

Trojan:MSIL/AsyncRAT.EC!MTB removal

Malware Removal

The Trojan:MSIL/AsyncRAT.EC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AsyncRAT.EC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AsyncRAT.EC!MTB?


File Info:

name: F8E69BA991CAE038AC5F.mlw
path: /opt/CAPEv2/storage/binaries/f991987f30ebb508adf991ecaca5fa75a24b7ff5e7eb0a36f7405c429a3fd12a
crc32: A96F8CA4
md5: f8e69ba991cae038ac5f0cee8c5fac2d
sha1: e4a48b81c6776203a2820c76e0495f02c995907d
sha256: f991987f30ebb508adf991ecaca5fa75a24b7ff5e7eb0a36f7405c429a3fd12a
sha512: 240fd0357bd43305459e5ae0cf84fb1af73069da4307f2686b3ee96241104571728bef0760dea013e3c92109d9ffc8545e2df1fcaf83f654b7b7ce5d513c550c
ssdeep: 3072:lXrImHk1oQ9SFuCsu+tvJCO+jl35U1cTiXo6b3r0:lEmE1oLFmGSyb6bb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17FC36C2C87D8CB32E5AE66BCE172416043B491463513F35B8FE2E8B53B637570905BEA
sha3_384: 4b8214e05b9833bcee95b5cf41faaeaa00ce01bf2ca150cb9c41cd359af986d17518e36ca422e6a5fec835cbaac09460
ep_bytes: ff250020400000000000000000000000
timestamp: 2100-11-09 01:32:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Stub.ex
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/AsyncRAT.EC!MTB also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.31710
FireEyeGeneric.mg.f8e69ba991cae038
SkyhighPWS-FCQR!F8E69BA991CA
ALYacIL:Trojan.MSILZilla.31710
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3729124
SangforBackdoor.Msil.Agent.Vbvy
AlibabaBackdoor:MSIL/AsyncRAT.e0bbefe1
K7GWTrojan ( 0054daeb1 )
K7AntiVirusTrojan ( 0054daeb1 )
BitDefenderThetaGen:NN.ZemsilF.36802.hm0@aqnObKl
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.BVF
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DDI24
ClamAVWin.Packed.Msilzilla-10025930-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.31710
NANO-AntivirusTrojan.Win32.Crysan.kcacmq
SUPERAntiSpywareBackdoor.Bot/Variant
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.MSIL.Crysan.hc
TACHYONBackdoor/W32.DN-Crysan.129536.B
EmsisoftIL:Trojan.MSILZilla.31710 (B)
F-SecureTrojan.TR/Agent.vwavw
DrWebBackDoor.SpyBotNET.78
VIPREIL:Trojan.MSILZilla.31710
TrendMicroTROJ_GEN.R002C0DDI24
Trapminemalicious.moderate.ml.score
SophosTroj/AsyncRat-D
IkarusTrojan.MSIL.Agent
JiangminTrojan.Generic.hpfhi
GoogleDetected
AviraTR/Agent.vwavw
VaristW32/MSIL_Agent.BTI.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftmalware.kb.c.996
MicrosoftTrojan:MSIL/AsyncRAT.EC!MTB
ArcabitIL:Trojan.MSILZilla.D7BDE
ViRobotTrojan.Win.Z.Agent.129536.GO
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataIL:Trojan.MSILZilla.31710
AhnLab-V3Trojan/Win.Tiggre.R610869
McAfeePWS-FCQR!F8E69BA991CA
MAXmalware (ai score=80)
VBA32OScope.Backdoor.MSIL.Crysan
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.85 (RDM.MSIL2:eQPMmbwyxbXd8NGkKnnBDw)
YandexTrojan.Agent!2j4SU5u0QDw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.BVF!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/AsyncRAT.EC!MTB

How to remove Trojan:MSIL/AsyncRAT.EC!MTB?

Trojan:MSIL/AsyncRAT.EC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment