Skip to main content
Skip to main content
Microsoft Security Intelligence
Published May 20, 2025 | Updated Nov 26, 2025

Trojan:PowerShell/Asyncrat.KA!MTB

Detected by Microsoft Defender Antivirus

Aliases: No associated aliases

Summary

Trojan:PowerShell/Asyncrat.KA!MTB is a sophisticated malware loader that uses obfuscated PowerShell scripts to deploy the AsyncRAT remote access trojan on target devices. This threat infiltrates machines through social engineering campaigns, such as phishing emails containing malicious attachments or links to compromised files. The core function of the PowerShell component is to act as a downloader and launch vehicle, retrieving the final AsyncRAT payload from a remote server and injecting it into the memory of a legitimate Windows process. This technique provides threat actors with full remote control, allowing data theft, keystroke logging, and persistent backdoor access, all while employing advanced evasion methods to avoid detection. 

The “!MTB” suffix refers to Machine Threat Behavior, which indicates that this trojan was detected using behavioral analysis or machine learning models. Instead of relying on a static signature (like a known file hash), the antivirus engine identified the program's actions, sequence of operations, or code patterns as malicious. These patterns are consistent with the known behavior of the AsyncRat family. 

  • Disconnect the affected endpoint from all network connections, including wired, wireless, and VPN, to prevent further data exfiltration and C2 communication.  
  • Open Task Scheduler and delete any identified malicious tasks. 
  • Inspect and remove the associated entry from the HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run registry key. 
  • Search for and remove all files and folders associated with the infection, paying close attention to the %Temp% directory, C:\Users\Public\, and C:\ProgramData\

Microsoft Defender Antivirus automatically removes threats as they are detected. However, many infections can leave remnant files and system changes. Updating your antimalware definitions and running a full scan might help address these remnant artifacts. 

You can also visit our advanced troubleshooting page or search the Microsoft virus and malware community for more help. 

Follow us