Trojan

Trojan:MSIL/AsyncRAT.PTFR!MTB removal guide

Malware Removal

The Trojan:MSIL/AsyncRAT.PTFR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AsyncRAT.PTFR!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AsyncRAT.PTFR!MTB?


File Info:

name: 0F6BEFD4F542CB508ABB.mlw
path: /opt/CAPEv2/storage/binaries/28e013aea5bc7babdae248ce19d5646449667a54623ccc0a220e00953faaf8f9
crc32: 4EC95886
md5: 0f6befd4f542cb508abb422dfdbd456b
sha1: 09525335fd2965438c16d927ee08e6240a0f9c48
sha256: 28e013aea5bc7babdae248ce19d5646449667a54623ccc0a220e00953faaf8f9
sha512: 7e6995d05e8333c746743905fb1ffbad07dc62b3d9317a11946d6e3d09e54674c0c319e977a123a793d64826d558a36b06cd4abb97c2e132e83b179dd073f024
ssdeep: 98304:1AxlKfWq7r2N61VXFQYM5aXNk8NkJiN08JtV7A0rONSYeeW1eGNbmr:1ArKr7r2N63XV+aXQByvnrONDejeGNKr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4263305E59B4701E1A12CB174BE3E70B6CE6B452A77CA032CDA4ECE4D9132069F9F5E
sha3_384: 0de6163ce9864f2bcdc609f463e6137cfed7ae935ae990ed9eaae8bb7362e6e62de5ba5c1b5f5ddf030f0c4452b3180e
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-16 18:09:48

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: ManClipper
FileDescription:
FileVersion: 0.0.8.8
InternalName: ManClipper.exe
LegalCopyright: Copyright (c) ManClipper 2020
OriginalFilename: ManClipper.exe
ProductName: ManClipper
ProductVersion: 0.0.8.8
Assembly Version: 0.0.8.8

Trojan:MSIL/AsyncRAT.PTFR!MTB also known as:

BkavW32.AIDetectMalware.CS
DrWebTrojan.MulDropNET.12
MicroWorld-eScanGen:Variant.Bulz.337805
FireEyeGeneric.mg.0f6befd4f542cb50
SkyhighPWS-FCUY!0F6BEFD4F542
ALYacGen:Variant.Bulz.337805
Cylanceunsafe
ZillyaDropper.Agent.Win32.465323
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056b7041 )
AlibabaBackdoor:MSIL/Bladabindi.70750bc6
K7GWTrojan ( 0056b7041 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.@t0@aKZz4Abi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EXM
APEXMalicious
ClamAVWin.Malware.Bulz-9967844-0
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Bulz.337805
NANO-AntivirusTrojan.Win32.Bladabindi.jmrojv
AvastWin32:DropperX-gen [Drp]
TencentMsil.Backdoor.Bladabindi.Ktgl
EmsisoftGen:Variant.Bulz.337805 (B)
F-SecureHeuristic.HEUR/AGEN.1327431
VIPREGen:Variant.Bulz.337805
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Dropper.MSIL.Agent
GDataGen:Variant.Bulz.337805
GoogleDetected
AviraHEUR/AGEN.1327431
VaristW32/MSIL_Kryptik.AVS.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi
XcitiumMalware@#36965nbzknoys
ArcabitTrojan.Bulz.D5278D
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:MSIL/AsyncRAT.PTFR!MTB
AhnLab-V3Trojan/Win.Generic.C4562943
McAfeePWS-FCUY!0F6BEFD4F542
MAXmalware (ai score=86)
VBA32Backdoor.MSIL.Bladabindi
PandaTrj/GdSda.A
RisingTrojan.Generic@AI.100 (RDMK:bTqeWpaw9v5g1sJDj+Gflw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.EUX!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/AsyncRAT.PTFR!MTB?

Trojan:MSIL/AsyncRAT.PTFR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment