Malware

Generic.AsyncRAT.Marte.B.37F14C71 removal

Malware Removal

The Generic.AsyncRAT.Marte.B.37F14C71 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.37F14C71 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.37F14C71?


File Info:

name: F3A67A61B845B09BBA2B.mlw
path: /opt/CAPEv2/storage/binaries/33fafc21458e17de3abbc65eaad8ab32f87e3ae7ec05ef029e9b17583e736910
crc32: 72CB32B0
md5: f3a67a61b845b09bba2bdb1a90292f0a
sha1: c911b03014933a7945c8d56093bd42e72c40e2d7
sha256: 33fafc21458e17de3abbc65eaad8ab32f87e3ae7ec05ef029e9b17583e736910
sha512: bd6fe1ea3ccc3bf41d301ad07d17873e0bc9647ba1706d57cdc3262bfd399d4930cb1a18b1f49ae72946f845055f38e10141fe1a232f0cf147bec2b30db558c9
ssdeep: 1536:vucacOtT1NwNQnQ27suEaiQ4Xb3XSVA1ydzX4dAEvqV7f+:vucacqT1NwNQnQ2w5Q4Xb3Gb46lm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D33F7007BF8A326E2FDCB7C58F26145457EAD672603D74D1CA431BE1A23BC646439EA
sha3_384: 744295ce9704a3c5aa63137527750d391940b07c302bbb339c0e7171746d2cb5090e4a6f0a9fc06a60cff0da645f1a9e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-25 01:25:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.37F14C71 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Generic.Threat
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.37F14C71
FireEyeGeneric.mg.f3a67a61b845b09b
CAT-QuickHealBackdoor.MsilFC.S13564499
SkyhighFareit-FZT!F3A67A61B845
McAfeeFareit-FZT!F3A67A61B845
Cylanceunsafe
VIPREGeneric.AsyncRAT.Marte.B.37F14C71
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRat.da9a5f07
K7GWTrojan ( 005678321 )
K7AntiVirusTrojan ( 005678321 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.37F14C71
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftGeneric.AsyncRAT.Marte.B.37F14C71 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
ZillyaTrojan.AsyncRAT.Win32.1628
TrendMicroBackdoor.Win32.ASYNCRAT.YXECAZ
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.DCRat.D
JiangminBackdoor.MSIL.gjcd
VaristW32/Samas.B.gen!Eldorado
AviraTR/Dropper.Gen
Kingsoftmalware.kb.c.999
ArcabitGeneric.AsyncRAT.Marte.B.37F14C71
ViRobotBackdoor.Win.Z.Asyncrat.50688.A
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
GoogleDetected
AhnLab-V3Backdoor/Win.GK.C4411539
BitDefenderThetaGen:NN.ZemsilF.36802.dm0@aOJRvze
ALYacGeneric.AsyncRAT.Marte.B.37F14C71
MAXmalware (ai score=82)
VBA32OScope.Backdoor.MSIL.Crysan
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXECAZ
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusBackdoor.AsyncRat
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.37F14C71?

Generic.AsyncRAT.Marte.B.37F14C71 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment