Malware

Generic.AsyncRAT.Marte.B.1884FA4C (file analysis)

Malware Removal

The Generic.AsyncRAT.Marte.B.1884FA4C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.1884FA4C virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.1884FA4C?


File Info:

name: 569BBB619F5B038F9467.mlw
path: /opt/CAPEv2/storage/binaries/48af3c86fd83938700a67c7f438d9958769658f31de4d4f27e6f9cf3d7f43654
crc32: 633AC8EA
md5: 569bbb619f5b038f94676ea28f6792b0
sha1: 15cc31694571992e5a267bfee06e1cb2c246c1b0
sha256: 48af3c86fd83938700a67c7f438d9958769658f31de4d4f27e6f9cf3d7f43654
sha512: 101edef653ebc1d59c5a49e2a48a11f977689b2bd6ccb2b7cdd76621ba0c5d573a2d2f6abae65ae6b9aa3c9a6995b33e8e051dad9211e2316dc6a21ba30376c8
ssdeep: 768:Dug4NTRAL97WUHTeSpmo2q7U0eUN9RViZPI6zjb+g53i7rXT1wq9V/lVBDZDx:Dug4NTRQDF2JUDiW63bB5SZwqft7dDx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123231A0037E8812BF2BE4B7869F26245867AF2676603D54D1CC451DB5A23FC68A43AED
sha3_384: 1ae05459c86a5fe8095c12c4f0f7fce9ad2471453c93315cb33cfa3c1c9903cf7ce4bdfd588bda71a2670b949ba26314
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.1884FA4C also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Generic.Threat
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.1884FA4C
FireEyeGeneric.mg.569bbb619f5b038f
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
McAfeeFareit-FZT!569BBB619F5B
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.AsyncRAT.Marte.B.1884FA4C
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRat.993a0f2a
K7GWTrojan ( 005678321 )
K7AntiVirusTrojan ( 005678321 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.1884FA4C
NANO-AntivirusTrojan.Win32.Crysan.jurrlt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
ZillyaTrojan.Agent.Win32.1349901
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.cxnh
VaristW32/Samas.B.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/MSIL.CoinMiner
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.AsyncRAT.Marte.B.1884FA4C
ViRobotTrojan.Win.Z.Agent.46080.DD
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
AhnLab-V3Malware/Win.Generic.R414554
BitDefenderThetaGen:NN.ZemsilF.36802.cm0@ampS5zj
ALYacGeneric.AsyncRAT.Marte.B.1884FA4C
VBA32OScope.Backdoor.MSIL.Crysan
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
YandexTrojan.Agent!kj16Py/L540
IkarusBackdoor.AsyncRat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.1884FA4C?

Generic.AsyncRAT.Marte.B.1884FA4C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment