Malware

Generic.AsyncRAT.Marte.B.367A82DB removal guide

Malware Removal

The Generic.AsyncRAT.Marte.B.367A82DB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.367A82DB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Generic.AsyncRAT.Marte.B.367A82DB?


File Info:

name: 53C7E9697B5438996704.mlw
path: /opt/CAPEv2/storage/binaries/6ee00ac037567cda8540c5b882fdbc175997ecbca740c71a14c1188b8ef08334
crc32: 4E7D6DD9
md5: 53c7e9697b54389967048587b8eb52f8
sha1: 288ecca4643d53de8d345814790cbfb830a51f97
sha256: 6ee00ac037567cda8540c5b882fdbc175997ecbca740c71a14c1188b8ef08334
sha512: 1ca416cd5a34a6187d65b4db91e918eba1197550e5c149e08addfd43a77448ba0e378f21ef899f42c6096b52d13017db4d82e0d1796c05fa49599f4b5081ba40
ssdeep: 768:736mueAgkwnGjM2DMk0ExDW++EXVDR54gL8ra/dqIq9j22waHtav/LrwQpgQ:7KmuFgBntkc++EXVl54s8ry8IqbIxgQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C7431A017FF8421DE2FE5B7868B216444AFAF5EB1812DA5D1CC810D81A32BC6D951FEB
sha3_384: 7de38105f6e0d727a896b285d09fcbcc6d2aeb772d343a670168c72ce637b76cf8a8eee794e804f9a52b3b79f9d12473
ep_bytes: ff2538f3400000000000000000000cf3
timestamp: 2023-06-02 22:17:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.367A82DB also known as:

LionicTrojan.Win32.Crysan.4!c
ElasticWindows.Trojan.Asyncrat
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.367A82DB
FireEyeGeneric.mg.53c7e9697b543899
CAT-QuickHealBackdoor.MsilFC.S14901152
McAfeePWS-FCQR!53C7E9697B54
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3527206
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRat.52b6f15b
K7GWTrojan ( 0055918f1 )
K7AntiVirusTrojan ( 0055918f1 )
ArcabitGeneric.AsyncRAT.Marte.B.367A82DB
BitDefenderThetaGen:NN.ZemsilF.36662.dm0@am1DZLj
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/Samas.B.gen!Eldorado
SymantecBackdoor.ASync!gm
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.367A82DB
NANO-AntivirusTrojan.Win32.Crysan.jzikod
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.11a9fcd7
SophosTroj/AsyncRat-B
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.AsyncRATNET.2
VIPREGeneric.AsyncRAT.Marte.B.367A82DB
TrendMicroBackdoor.Win32.ASYNCRAT.YXDFLZ
McAfee-GW-EditionBehavesLike.Win32.Fareit.qm
EmsisoftGeneric.AsyncRAT.Marte.B.367A82DB (B)
IkarusTrojan.MSIL.Agent
GoogleDetected
AviraTR/Dropper.Gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4267562
VBA32Trojan.MSIL.Autorave.Heur
ALYacGeneric.AsyncRAT.Marte.B.367A82DB
MAXmalware (ai score=100)
MalwarebytesBackdoor.AsyncRAT
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXDFLZ
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
YandexTrojan.Agent!YF24/fCiFXA
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Generic.AsyncRAT.Marte.B.367A82DB?

Generic.AsyncRAT.Marte.B.367A82DB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment