Categories: Malware

Generic.AsyncRAT.Marte.B.37F14C71 removal

The Generic.AsyncRAT.Marte.B.37F14C71 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.37F14C71 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.37F14C71?


File Info:

name: F3A67A61B845B09BBA2B.mlwpath: /opt/CAPEv2/storage/binaries/33fafc21458e17de3abbc65eaad8ab32f87e3ae7ec05ef029e9b17583e736910crc32: 72CB32B0md5: f3a67a61b845b09bba2bdb1a90292f0asha1: c911b03014933a7945c8d56093bd42e72c40e2d7sha256: 33fafc21458e17de3abbc65eaad8ab32f87e3ae7ec05ef029e9b17583e736910sha512: bd6fe1ea3ccc3bf41d301ad07d17873e0bc9647ba1706d57cdc3262bfd399d4930cb1a18b1f49ae72946f845055f38e10141fe1a232f0cf147bec2b30db558c9ssdeep: 1536:vucacOtT1NwNQnQ27suEaiQ4Xb3XSVA1ydzX4dAEvqV7f+:vucacqT1NwNQnQ2w5Q4Xb3Gb46lmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11D33F7007BF8A326E2FDCB7C58F26145457EAD672603D74D1CA431BE1A23BC646439EAsha3_384: 744295ce9704a3c5aa63137527750d391940b07c302bbb339c0e7171746d2cb5090e4a6f0a9fc06a60cff0da645f1a9eep_bytes: ff250020400000000000000000000000timestamp: 2023-10-25 01:25:26

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Stub.exeLegalCopyright: LegalTrademarks: OriginalFilename: Stub.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.37F14C71 also known as:

Bkav W32.AIDetectMalware.CS
Elastic Windows.Generic.Threat
MicroWorld-eScan Generic.AsyncRAT.Marte.B.37F14C71
FireEye Generic.mg.f3a67a61b845b09b
CAT-QuickHeal Backdoor.MsilFC.S13564499
Skyhigh Fareit-FZT!F3A67A61B845
McAfee Fareit-FZT!F3A67A61B845
Cylance unsafe
VIPRE Generic.AsyncRAT.Marte.B.37F14C71
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/AsyncRat.da9a5f07
K7GW Trojan ( 005678321 )
K7AntiVirus Trojan ( 005678321 )
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/AsyncRAT.A
APEX Malicious
ClamAV Win.Packed.Razy-9625918-0
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
BitDefender Generic.AsyncRAT.Marte.B.37F14C71
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Msil.Agent.zap
Emsisoft Generic.AsyncRAT.Marte.B.37F14C71 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Siggen9.56514
Zillya Trojan.AsyncRAT.Win32.1628
TrendMicro Backdoor.Win32.ASYNCRAT.YXECAZ
Sophos Troj/AsyncRat-B
SentinelOne Static AI – Malicious PE
GData MSIL.Backdoor.DCRat.D
Jiangmin Backdoor.MSIL.gjcd
Varist W32/Samas.B.gen!Eldorado
Avira TR/Dropper.Gen
Kingsoft malware.kb.c.999
Arcabit Generic.AsyncRAT.Marte.B.37F14C71
ViRobot Backdoor.Win.Z.Asyncrat.50688.A
ZoneAlarm HEUR:Backdoor.MSIL.Crysan.gen
Microsoft Backdoor:MSIL/AsyncRat.AD!MTB
Google Detected
AhnLab-V3 Backdoor/Win.GK.C4411539
BitDefenderTheta Gen:NN.ZemsilF.36802.dm0@aOJRvze
ALYac Generic.AsyncRAT.Marte.B.37F14C71
MAX malware (ai score=82)
VBA32 OScope.Backdoor.MSIL.Crysan
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall Backdoor.Win32.ASYNCRAT.YXECAZ
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
Ikarus Backdoor.AsyncRat
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.CFQ!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
alibabacloud Backdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.37F14C71?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago