Malware

About “Generic.AsyncRAT.Marte.B.5276214E” infection

Malware Removal

The Generic.AsyncRAT.Marte.B.5276214E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.5276214E virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Generic.AsyncRAT.Marte.B.5276214E?


File Info:

name: 47F269796DD53D49C97D.mlw
path: /opt/CAPEv2/storage/binaries/5a47e370a2393c685a7020a32c85cf965069b16df6d1862a3574996de0e7a397
crc32: AAB24194
md5: 47f269796dd53d49c97dcd99b1c5bb07
sha1: ba13d047fa217fc53547d9c07995a6479291dd09
sha256: 5a47e370a2393c685a7020a32c85cf965069b16df6d1862a3574996de0e7a397
sha512: cfe1781b9215f12e576545232affd6298b0f925e38027ad8f1188ac32eec8ac932c46539b9dc73b41178909a49427297f35ea0a5c143bd9d44a119ede54c59bc
ssdeep: 768:zuk+VThkxx3WULzsdVmo2qD7KjGKG6PIyzjbFgX3iH62iTc/dBDZzx:zuk+VThSa2KKYDy3bCXSa2iTqdzx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A230A003BE8822BF2BE5F78A9F26145867AF2A33603D54D1CC451D75713FC69A426EE
sha3_384: 3c6be4da1015e6f570270e5caab07ab7b901c43a52e48d51f976ee7c3fb880fa6b35908e525d14753f918d2e201a4f04
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.5276214E also known as:

LionicTrojan.Win32.Crysan.4!c
ElasticWindows.Trojan.Asyncrat
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.5276214E
ClamAVWin.Packed.Razy-9625918-0
FireEyeGeneric.mg.47f269796dd53d49
CAT-QuickHealTrojan.IgenericFC.S14890850
McAfeeFareit-FZT!47F269796DD5
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1334999
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.20eb2537
K7GWTrojan ( 005678321 )
Cybereasonmalicious.96dd53
BitDefenderThetaGen:NN.ZemsilF.36350.cm0@airYa4b
VirITTrojan.Win32.Genus.NFZ
CyrenW32/Samas.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.5276214E
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
VIPREGeneric.AsyncRAT.Marte.B.5276214E
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
McAfee-GW-EditionBehavesLike.Win32.Fareit.pm
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.DCRat.D
JiangminBackdoor.MSIL.cxnh
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
ArcabitGeneric.AsyncRAT.Marte.B.D508236E
ViRobotTrojan.Win.Z.Agent.46080.BXS
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.R358277
Acronissuspicious
VBA32OScope.Backdoor.MSIL.Crysan
ALYacGeneric.AsyncRAT.Marte.B.5276214E
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
YandexTrojan.Agent!cTUrAlqDOVA
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.AsyncRAT.Marte.B.5276214E?

Generic.AsyncRAT.Marte.B.5276214E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment