Malware

Should I remove “Generic.AsyncRAT.Marte.B.2C3CC2B4”?

Malware Removal

The Generic.AsyncRAT.Marte.B.2C3CC2B4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.2C3CC2B4 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.2C3CC2B4?


File Info:

name: 46FFC6F638E2C668B2BB.mlw
path: /opt/CAPEv2/storage/binaries/df7e668541b31a71da6bd928a67628c239d3cb3b8839d94bf8fadbb1f7be650b
crc32: 8A19D000
md5: 46ffc6f638e2c668b2bb57273af66e57
sha1: 159990e321b6060146b5dd470d54db0fcf398f64
sha256: df7e668541b31a71da6bd928a67628c239d3cb3b8839d94bf8fadbb1f7be650b
sha512: ce45290c07e53eb1594a166ea47302dda2dbd8448b49d308c977f8ca77ee9bd1194c2d7c990b01d780ed03476a29134126f482f2bcf0389ca16e9e3f39fb3dba
ssdeep: 768:1rfRmg7oB6ZXW7fzTyyk7zKHqSQ6OyzjbFgX3iL3SrFpIezKBzZPx:1rfRmi3yoKeBy3bCXShtPx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6732B003BD9C227F2BE4F74A8F26145467AB2676603D58D2CC452DB5713FC68A42AFE
sha3_384: ab3e6c92b8782e7062636e52721da14d6ead7bd2efe0e78263a11abd86690502508653e26e4cc411aa31cc2ba37791e5
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.2C3CC2B4 also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:DropperX-gen [Drp]
ElasticWindows.Generic.Threat
DrWebBackDoor.AsyncRATNET.3
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.2C3CC2B4
FireEyeGeneric.mg.46ffc6f638e2c668
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.lz
McAfeeFareit-FZT!46FFC6F638E2
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.3219964
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.fabdcf56
K7GWTrojan ( 005678321 )
BitDefenderThetaGen:NN.ZemsilF.36804.em2@aCxcvLf
VirITTrojan.Win32.MSIL_Heur.A
Paloaltogeneric.ml
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.2C3CC2B4
NANO-AntivirusTrojan.Win32.Crysan.jutrch
TencentMalware.Win32.Gencirc.117a9909
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
VIPREGeneric.AsyncRAT.Marte.B.2C3CC2B4
TrendMicroTROJ_GEN.R002C0DDI24
SophosTroj/AsyncRat-B
IkarusBackdoor.AsyncRat
JiangminBackdoor.MSIL.cxnh
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
KingsoftMSIL.Backdoor.Crysan.gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.AsyncRAT.Marte.B.2C3CC2B4
ViRobotTrojan.Win.Z.Crysan.73728.B
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
VaristW32/Samas.B.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.C3558490
ALYacGeneric.AsyncRAT.Marte.B.2C3CC2B4
VBA32OScope.Backdoor.MSIL.Crysan
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DDI24
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
YandexTrojan.Agent!VOQ1m2LW5po
MAXmalware (ai score=86)
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.CFW!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.2C3CC2B4?

Generic.AsyncRAT.Marte.B.2C3CC2B4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment