Malware

Generic.AsyncRAT.Marte.B.D4FE5DA5 (file analysis)

Malware Removal

The Generic.AsyncRAT.Marte.B.D4FE5DA5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.D4FE5DA5 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.D4FE5DA5?


File Info:

name: C6DE064928603EC808F8.mlw
path: /opt/CAPEv2/storage/binaries/878b1d05537f4612575484667060faf18d7f14bcc7d11378df3979d0d9169e74
crc32: DF73236E
md5: c6de064928603ec808f887a7f6168dac
sha1: ce813b2a032b434944aebe613d30d4f612414e20
sha256: 878b1d05537f4612575484667060faf18d7f14bcc7d11378df3979d0d9169e74
sha512: 621603e500842f98d0568c03de37790edca771a804e380f702979c799163226a21da506448e53d8e0bf2a691495fccebdeb4a93eb56238d7a62760416255b387
ssdeep: 768:zuwCfTg46YbWUn8jjmo2qrDKjGKG6PIyzjbFgX3iBsAeY1aJoVCBDZsg:zuwCfTgp/2OKYDy3bCXSBv1aJbdsg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2231B003BE8822BF2BE4F78A8F26145457AF2A76603D54D1CC452DB5713FC69A426FE
sha3_384: 6ce7ed1b81093f5b336c0524b7f92180964bd8c08b331e762534876f25a68834934f8a28aefd4a7c4c616d9131a5c596
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 0.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName: pdf
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Generic.AsyncRAT.Marte.B.D4FE5DA5 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Generic.Threat
DrWebTrojan.Siggen9.56514
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.D4FE5DA5
FireEyeGeneric.mg.c6de064928603ec8
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
McAfeeFareit-FZT!C6DE06492860
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3252215
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.3343e733
K7GWTrojan ( 005678321 )
ArcabitGeneric.AsyncRAT.Marte.B.D4FE5DA5
BitDefenderThetaGen:NN.ZemsilF.36804.cm0@aa@JORn
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32MSIL/AsyncRAT.A
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.D4FE5DA5
NANO-AntivirusTrojan.Win32.Crysan.junkoj
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
TACHYONBackdoor/W32.DN-Crysan.46080.AM
EmsisoftGeneric.AsyncRAT.Marte.B.D4FE5DA5 (B)
F-SecureHeuristic.HEUR/AGEN.1307404
VIPREGeneric.AsyncRAT.Marte.B.D4FE5DA5
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.cxnh
GoogleDetected
AviraHEUR/AGEN.1307404
VaristW32/Samas.B.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftwin32.hack.undef.a
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
AhnLab-V3Malware/Win32.RL_Generic.C3558490
VBA32OScope.Backdoor.MSIL.Crysan
ALYacGeneric.AsyncRAT.Marte.B.D4FE5DA5
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusBackdoor.AsyncRat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.D4FE5DA5?

Generic.AsyncRAT.Marte.B.D4FE5DA5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment