Malware

Generic.AsyncRAT.Marte.B.69F0F924 information

Malware Removal

The Generic.AsyncRAT.Marte.B.69F0F924 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.69F0F924 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Generic.AsyncRAT.Marte.B.69F0F924?


File Info:

name: ABA265EB76D5D5EECA12.mlw
path: /opt/CAPEv2/storage/binaries/8999eb6fbe33768a49733e106a03129ce35f7d1e48942dc64138411359d0ce31
crc32: 48F8260D
md5: aba265eb76d5d5eeca120dedf67e8f0a
sha1: 828ad6db200d3ca7abd2ca679a2e9c62242ac0bd
sha256: 8999eb6fbe33768a49733e106a03129ce35f7d1e48942dc64138411359d0ce31
sha512: 79800f2973e9ad07661aff826ee017996cb80b2d1c0b74cb425d00d9d272c38df0e5fc6a4a43ae7a54b3423d69e9c03a35c9d08fb3fd570c7206ad9027de6f09
ssdeep: 768:vuGs1THwoPNWUtmT1MHmo2qzvKjGKG6PIyzjbFgX3iEeNwsKcBDZXx:vuGs1THb01m2aKYDy3bCXSpNLK6dXx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C232B003BE8812BF2BE5F78ADF26145467AF2A32603D64D1CC4519B5713FC69A426FE
sha3_384: 90349730d07190116975cae5b884950fbd82693c5bf06a4b842f3d26781b5f05d41b806905572301d3f50cd07f33b401
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.69F0F924 also known as:

BkavW32.Common.BFB1F0E4
LionicTrojan.Win32.Crysan.4!c
ElasticWindows.Trojan.Asyncrat
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.69F0F924
ClamAVWin.Packed.Razy-9625918-0
CAT-QuickHealTrojan.IgenericFC.S14890850
McAfeeFareit-FZT!ABA265EB76D5
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Crysan.Win32.459
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.97f84154
K7GWTrojan ( 005678321 )
Cybereasonmalicious.b76d5d
VirITTrojan.Win32.Genus.NFZ
CyrenW32/Samas.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.69F0F924
NANO-AntivirusTrojan.Win32.Crysan.jxrqxr
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
VIPREGeneric.AsyncRAT.Marte.B.69F0F924
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
McAfee-GW-EditionBehavesLike.Win32.Fareit.pm
FireEyeGeneric.mg.aba265eb76d5d5ee
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.DCRat.D
JiangminBackdoor.MSIL.cxnh
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
ArcabitGeneric.AsyncRAT.Marte.B.69F0F924
ViRobotTrojan.Win.Z.Crysan.46080.FC
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.R358277
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36348.cm0@a8RlA2
ALYacGeneric.AsyncRAT.Marte.B.69F0F924
VBA32OScope.Backdoor.MSIL.Crysan
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.AsyncRAT.Marte.B.69F0F924?

Generic.AsyncRAT.Marte.B.69F0F924 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment