Malware

Generic.AsyncRAT.Marte.B.69D2411A malicious file

Malware Removal

The Generic.AsyncRAT.Marte.B.69D2411A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.69D2411A virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Generic.AsyncRAT.Marte.B.69D2411A?


File Info:

name: 48ADD53D14CC92512AA0.mlw
path: /opt/CAPEv2/storage/binaries/b427a658b0e11d313699107ae84ee6bcea8304a399c9312270805b7a88535560
crc32: F530C09B
md5: 48add53d14cc92512aa0eb2a22acc224
sha1: cc037f0269b3709a00f632950f17263c4bfec714
sha256: b427a658b0e11d313699107ae84ee6bcea8304a399c9312270805b7a88535560
sha512: 62e2579b9d86705cc16ae3d516551eb32f59415aea6681c84b510b310f91493bd61a3044ab8fdfe99ad553a37ad10d97bb04afb732f63765815b309ba7c60be8
ssdeep: 768:nugPNTjgkH7F7WUHw9pmo2q7ept0CCMyoCvS8PIM3jbMgX3iiRFCHUTuP4wtBDZI:nugPNTcI42V/C4BMTbDXSKTTuP4wjdKx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF233B003BE9822BF2BE4F7858F26145467AF6632603DA491CC451DB5713FC69A43AFE
sha3_384: 32a9570f5fb99e5ebebecd69a9d5c73785e5f534c28587972022ab1c3c8f379eed6610b2856ef56c6d29dbd184c63b7a
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.69D2411A also known as:

CynetMalicious (score: 100)
CAT-QuickHealTrojan.IgenericFC.S14890850
ALYacGeneric.AsyncRAT.Marte.B.69D2411A
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1336167
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
K7GWTrojan ( 005678321 )
Cybereasonmalicious.d14cc9
BitDefenderThetaGen:NN.ZemsilF.36350.cm0@aWk31Sh
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Samas.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Asyncrat
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.69D2411A
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.69D2411A
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
VIPREGeneric.AsyncRAT.Marte.B.69D2411A
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
McAfee-GW-EditionBehavesLike.Win32.Fareit.pm
FireEyeGeneric.mg.48add53d14cc9251
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.cxnh
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.AsyncRAT.Marte.B.69D2411A
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
GoogleDetected
AhnLab-V3Malware/Win.Generic.R414554
Acronissuspicious
McAfeeFareit-FZT!48ADD53D14CC
MAXmalware (ai score=81)
VBA32OScope.Backdoor.MSIL.Crysan
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
YandexTrojan.Agent!WXJ86wknM5o
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.AsyncRAT.Marte.B.69D2411A?

Generic.AsyncRAT.Marte.B.69D2411A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment