Malware

Should I remove “Generic.AsyncRAT.Marte.B.AC8BB521”?

Malware Removal

The Generic.AsyncRAT.Marte.B.AC8BB521 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.AC8BB521 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Generic.AsyncRAT.Marte.B.AC8BB521?


File Info:

name: 54F94C347D31A5F72AB9.mlw
path: /opt/CAPEv2/storage/binaries/634c9d4db82ca3bcee5ac8f1a90d68632b6c5695d4fee9a46815ae1fd549b5c8
crc32: 058905C5
md5: 54f94c347d31a5f72ab998025e7cbc8c
sha1: 883482de8a486b30f88c169455f4a46cbda07607
sha256: 634c9d4db82ca3bcee5ac8f1a90d68632b6c5695d4fee9a46815ae1fd549b5c8
sha512: 1053a1d92993abf7bbdc8b500f75ee1cba0ae6aca243bc86749d56b934b181a0c37cb1b945a39f84e870b9a529616db5409da33f308e8e7b1bfd99517ecd3652
ssdeep: 1536:kUG4MU0+gCpmYk6+vrqkpmmZISFidqb7WBzL70V5Gf+:kUG9U0+gCpmdvbpmuh6qb7sv0am
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139537D047BD9812BF2BD4FB86CB26145857AB1677A13DB8E1CC411D71A13BC79A022FE
sha3_384: 12d45e5a09a716a217ba2a60e4c83a84359a2bbb8db05581c08c4445a2ce66d39f83ee5a19c2c8c29aa29d39fda3ba7d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-12-17 23:45:43

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.AC8BB521 also known as:

ElasticWindows.Trojan.Asyncrat
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.AC8BB521
ALYacGeneric.AsyncRAT.Marte.B.AC8BB521
Cylanceunsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.47d31a
BitDefenderThetaGen:NN.ZemsilF.36662.dm0@a8bIMW
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Samas.B.gen!Eldorado
SymantecBackdoor.ASync!gm
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.AC8BB521
AvastWin32:DropperX-gen [Drp]
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
EmsisoftGeneric.AsyncRAT.Marte.B.AC8BB521 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.AsyncRATNET.3
VIPREGeneric.AsyncRAT.Marte.B.AC8BB521
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.54f94c347d31a5f7
SophosTroj/AsyncRat-B
IkarusTrojan.MSIL.Agent
JiangminBackdoor.MSIL.geda
GoogleDetected
AviraTR/Dropper.Gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.AsyncRAT.Marte.B.AC8BB521
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C3558490
McAfeeFareit-FZT!54F94C347D31
MAXmalware (ai score=82)
VBA32OScope.Backdoor.MSIL.Crysan
MalwarebytesBackdoor.AsyncRAT
PandaTrj/GdSda.A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.AsyncRAT.Marte.B.AC8BB521?

Generic.AsyncRAT.Marte.B.AC8BB521 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment