Trojan

What is “Trojan:MSIL/AsyncRAT.RDW!MTB”?

Malware Removal

The Trojan:MSIL/AsyncRAT.RDW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AsyncRAT.RDW!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/AsyncRAT.RDW!MTB?


File Info:

name: 49A5979B2BEEA5871167.mlw
path: /opt/CAPEv2/storage/binaries/4083c37821e628849798c6e7222585464b1e2dc68ede19cc46b9a79307c5c02b
crc32: 2A12D23E
md5: 49a5979b2beea58711676e528034bbda
sha1: 6b7986a1583c085d7e39a95d8ae3886de9243e57
sha256: 4083c37821e628849798c6e7222585464b1e2dc68ede19cc46b9a79307c5c02b
sha512: 8a68cc6b799a1028343df66492d3148ceb2131f1c0c78034ac78d21b7552290523c27ba7a3a400eb89c9620dbd3d735b9d7224ced97d2a74b8efe75fd50c572f
ssdeep: 24576:1d29dZDyZXbgMKc21CAT/j5U0ouQqZ/FVy:1dMSgMKc2IKbp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F435AD07B76749B2D2DA5736C567410803A4DD82E39FD70F768E23AA09137BA9E4138F
sha3_384: 6082f201f7a92db50985efabcb952db0a9d39f689c5814fb12624494403c3a8dd95c8c5b54bac27a80db673fed552552
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-03-07 03:28:25

Version Info:

Translation: 0x0000 0x04b0
Comments: AhnLab V3 Lite Expansion UI
CompanyName: AhnLab, Inc.
FileDescription: AhnLab V3 Lite Expansion UI
FileVersion: 4.0.0.50
InternalName: Vhqmzofa.exe
LegalCopyright: © 2018-2019 AhnLab, Inc. All rights reserved.
LegalTrademarks:
OriginalFilename: Vhqmzofa.exe
ProductName: AhnLab V3 Lite
ProductVersion: 4.0.0.50
Assembly Version: 4.0.0.50

Trojan:MSIL/AsyncRAT.RDW!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Seraph.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71868609
FireEyeTrojan.GenericKD.71868609
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!49A5979B2BEE
Cylanceunsafe
SangforTrojan.Msil.Kryptik.Vodv
K7AntiVirusTrojan ( 005b299f1 )
AlibabaTrojan:MSIL/AsyncRAT.260c1b91
K7GWTrojan ( 005b299f1 )
BitDefenderThetaGen:NN.ZemsilF.36802.gn0@ay6uvzf
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.GURA
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXECHZ
ClamAVWin.Trojan.EmbeddedDotNetBinary-9940868-0
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderTrojan.GenericKD.71868609
AvastWin32:RansomX-gen [Ransom]
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL2:tV3XGACbfx8/OyIMqojwOw)
EmsisoftTrojan.GenericKD.71868609 (B)
F-SecureHeuristic.HEUR/AGEN.1367654
DrWebTrojan.Inject4.30867
VIPRETrojan.GenericKD.71868609
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXECHZ
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
GDataTrojan.GenericKD.71868609
GoogleDetected
AviraHEUR/AGEN.1367654
VaristW32/ABRisk.VAYW-0552
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftMSIL.Trojan-Downloader.Seraph.gen
ArcabitTrojan.Generic.D448A0C1
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Seraph.gen
MicrosoftTrojan:MSIL/AsyncRAT.RDW!MTB
ALYacTrojan.GenericKD.71868609
MAXmalware (ai score=80)
MalwarebytesMalware.AI.2939713651
PandaTrj/Chgt.AD
TencentMalware.Win32.Gencirc.1404d09c
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74570710.susgen
FortinetMSIL/Kryptik.AKSH!tr
AVGWin32:RansomX-gen [Ransom]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/Injector.VVP

How to remove Trojan:MSIL/AsyncRAT.RDW!MTB?

Trojan:MSIL/AsyncRAT.RDW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment