Categories: Trojan

Trojan:MSIL/AsyncRAT.EC!MTB removal

The Trojan:MSIL/AsyncRAT.EC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AsyncRAT.EC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/AsyncRAT.EC!MTB?


File Info:

name: F8E69BA991CAE038AC5F.mlwpath: /opt/CAPEv2/storage/binaries/f991987f30ebb508adf991ecaca5fa75a24b7ff5e7eb0a36f7405c429a3fd12acrc32: A96F8CA4md5: f8e69ba991cae038ac5f0cee8c5fac2dsha1: e4a48b81c6776203a2820c76e0495f02c995907dsha256: f991987f30ebb508adf991ecaca5fa75a24b7ff5e7eb0a36f7405c429a3fd12asha512: 240fd0357bd43305459e5ae0cf84fb1af73069da4307f2686b3ee96241104571728bef0760dea013e3c92109d9ffc8545e2df1fcaf83f654b7b7ce5d513c550cssdeep: 3072:lXrImHk1oQ9SFuCsu+tvJCO+jl35U1cTiXo6b3r0:lEmE1oLFmGSyb6bbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17FC36C2C87D8CB32E5AE66BCE172416043B491463513F35B8FE2E8B53B637570905BEAsha3_384: 4b8214e05b9833bcee95b5cf41faaeaa00ce01bf2ca150cb9c41cd359af986d17518e36ca422e6a5fec835cbaac09460ep_bytes: ff250020400000000000000000000000timestamp: 2100-11-09 01:32:29

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Stub.exeLegalCopyright: Copyright © 2019LegalTrademarks: OriginalFilename: Stub.exProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/AsyncRAT.EC!MTB also known as:

Bkav W32.AIDetectMalware.CS
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.31710
FireEye Generic.mg.f8e69ba991cae038
Skyhigh PWS-FCQR!F8E69BA991CA
ALYac IL:Trojan.MSILZilla.31710
Cylance unsafe
Zillya Trojan.Agent.Win32.3729124
Sangfor Backdoor.Msil.Agent.Vbvy
Alibaba Backdoor:MSIL/AsyncRAT.e0bbefe1
K7GW Trojan ( 0054daeb1 )
K7AntiVirus Trojan ( 0054daeb1 )
BitDefenderTheta Gen:NN.ZemsilF.36802.hm0@aqnObKl
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Agent.BVF
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DDI24
ClamAV Win.Packed.Msilzilla-10025930-0
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
BitDefender IL:Trojan.MSILZilla.31710
NANO-Antivirus Trojan.Win32.Crysan.kcacmq
SUPERAntiSpyware Backdoor.Bot/Variant
Avast Win32:BackdoorX-gen [Trj]
Tencent Backdoor.MSIL.Crysan.hc
TACHYON Backdoor/W32.DN-Crysan.129536.B
Emsisoft IL:Trojan.MSILZilla.31710 (B)
F-Secure Trojan.TR/Agent.vwavw
DrWeb BackDoor.SpyBotNET.78
VIPRE IL:Trojan.MSILZilla.31710
TrendMicro TROJ_GEN.R002C0DDI24
Trapmine malicious.moderate.ml.score
Sophos Troj/AsyncRat-D
Ikarus Trojan.MSIL.Agent
Jiangmin Trojan.Generic.hpfhi
Google Detected
Avira TR/Agent.vwavw
Varist W32/MSIL_Agent.BTI.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/MSIL.Crysan
Kingsoft malware.kb.c.996
Microsoft Trojan:MSIL/AsyncRAT.EC!MTB
Arcabit IL:Trojan.MSILZilla.D7BDE
ViRobot Trojan.Win.Z.Agent.129536.GO
ZoneAlarm HEUR:Backdoor.MSIL.Crysan.gen
GData IL:Trojan.MSILZilla.31710
AhnLab-V3 Trojan/Win.Tiggre.R610869
McAfee PWS-FCQR!F8E69BA991CA
MAX malware (ai score=80)
VBA32 OScope.Backdoor.MSIL.Crysan
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.85 (RDM.MSIL2:eQPMmbwyxbXd8NGkKnnBDw)
Yandex Trojan.Agent!2j4SU5u0QDw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74418669.susgen
Fortinet MSIL/Agent.BVF!tr
AVG Win32:BackdoorX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/AsyncRAT.EC!MTB

How to remove Trojan:MSIL/AsyncRAT.EC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago