Malware

How to remove “Generic.AsyncRAT.Marte.B.0F916FA1”?

Malware Removal

The Generic.AsyncRAT.Marte.B.0F916FA1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.0F916FA1 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Generic.AsyncRAT.Marte.B.0F916FA1?


File Info:

name: 93370721DA2757A47182.mlw
path: /opt/CAPEv2/storage/binaries/2f3c7253712d44b0f05863feef9455a24d738aef91f20097d2ccf51019b717e7
crc32: C6286681
md5: 93370721da2757a4718211343abac368
sha1: 34803b39b2561d4bc0826b8d3bf99d4701766144
sha256: 2f3c7253712d44b0f05863feef9455a24d738aef91f20097d2ccf51019b717e7
sha512: 4f2b1705d3ea290a569b8bbc49231bfa336fdff31f27611b3203f047b8ca4f45cc43016022b2e2fd577a959b5ded183f803b6829baa1315141805c5d1ab52415
ssdeep: 768:Hu/CZTgoiziWUUM9rmo2qrrKjGKG6PIyzjbFgX3iNvGKaTEBDZjx:Hu/CZTgle2mKYDy3bCXSNeXOdjx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194232B003BD8822BF2BE4F78ADF26145467AF6A32603D54D2CC451D75A13FC69A426FE
sha3_384: 9056c06d12509295402c28bbffc40fcf7a24e6aedacc9a1dfcb94de2bd09ada3c641a79780a59a18db609896ff14bc22
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.0F916FA1 also known as:

ElasticWindows.Trojan.Asyncrat
CynetMalicious (score: 100)
CAT-QuickHealTrojan.IgenericFC.S14890850
ALYacGeneric.AsyncRAT.Marte.B.0F916FA1
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.1336542
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
K7GWTrojan ( 005678321 )
Cybereasonmalicious.1da275
VirITTrojan.Win32.Genus.NFZ
CyrenW32/Samas.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.0F916FA1
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.0F916FA1
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
VIPREGeneric.AsyncRAT.Marte.B.0F916FA1
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
McAfee-GW-EditionBehavesLike.Win32.Fareit.pm
FireEyeGeneric.mg.93370721da2757a4
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.cxnh
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.AsyncRAT.Marte.B.0F916FA1
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C3558490
Acronissuspicious
McAfeeFareit-FZT!93370721DA27
VBA32OScope.Backdoor.MSIL.Crysan
Cylanceunsafe
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
YandexTrojan.Agent!Cowccmyn+1A
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.CFQ!tr
BitDefenderThetaGen:NN.ZemsilF.36350.cm0@aaumP7
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.AsyncRAT.Marte.B.0F916FA1?

Generic.AsyncRAT.Marte.B.0F916FA1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment