Malware

Generic.AsyncRAT.Marte.B.6010B1E7 (file analysis)

Malware Removal

The Generic.AsyncRAT.Marte.B.6010B1E7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.6010B1E7 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.6010B1E7?


File Info:

name: A9AA0314C823167EB49E.mlw
path: /opt/CAPEv2/storage/binaries/bb895bb8e36ca382e5a0b7c1c08555ca6693cd5d46704763670d5e1d12de5dc9
crc32: 26D92259
md5: a9aa0314c823167eb49e46a90fd1421b
sha1: 1cedc82e137ccc4850ad49d977c25a292c71e72f
sha256: bb895bb8e36ca382e5a0b7c1c08555ca6693cd5d46704763670d5e1d12de5dc9
sha512: 9be1023b8d155d1b133fe0c2a55f9011c46e72ac227e19ec5891f7452783fe7f2bc6fa3b6a53ba820b9f472a8c8d6e1d59c35df88883773fe57a569c8addb832
ssdeep: 768:mu/dRTUo0HQbWUnmjSmo2qMwKjPGaG6PIyzjbFgX3iC4YSMYLAycdBDZyx:mu/dRTUPE2kKTkDy3bCXSC4YSRUjzdyx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183233B003BE8822BF2BE4F78ACF26145467AF6672603D54D1CC451DB5613FC69A426FE
sha3_384: 06e840284cd226fdef9efdf7d4e0d1b8d4be701f839a9a1cf35d67939dc983727cfedbc39b82c7c7555999294a71e2ed
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-16 21:40:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.6010B1E7 also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:DropperX-gen [Drp]
ElasticWindows.Generic.Threat
DrWebTrojan.Siggen9.56514
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.6010B1E7
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
McAfeeFareit-FZT!A9AA0314C823
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.1337807
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.7e152062
K7GWTrojan ( 005678321 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.cm0@ami9pVd
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.6010B1E7
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
TencentTrojan.Msil.Agent.zap
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
VIPREGeneric.AsyncRAT.Marte.B.6010B1E7
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.a9aa0314c823167e
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.gguk
VaristW32/Samas.B.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.AsyncRAT.Marte.B.6010B1E7
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C3558490
VBA32OScope.Backdoor.MSIL.Crysan
ALYacGeneric.AsyncRAT.Marte.B.6010B1E7
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
YandexTrojan.Agent!2TkCFyKE1gk
IkarusBackdoor.AsyncRat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.6010B1E7?

Generic.AsyncRAT.Marte.B.6010B1E7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment