Malware

Generic.AsyncRAT.Marte.B.6F3D6F55 information

Malware Removal

The Generic.AsyncRAT.Marte.B.6F3D6F55 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.6F3D6F55 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Generic.AsyncRAT.Marte.B.6F3D6F55?


File Info:

name: 89C109669DE62561FA6A.mlw
path: /opt/CAPEv2/storage/binaries/2b71b9c3d37a61a7146b6bbcee8cf3b734ba734a8335fa86e53276ae612334cd
crc32: A9F1490D
md5: 89c109669de62561fa6a97268edb1ca0
sha1: 78bc507fd5362691eac3228838ddffccf6542c3a
sha256: 2b71b9c3d37a61a7146b6bbcee8cf3b734ba734a8335fa86e53276ae612334cd
sha512: 9bd6d503eecc55637ddcca82555bd389dd2f93b9d4608a8239564fda202c20c8cd9d78b8dd2eed42addff70ccec06fefa0b2a884521f1ea83840fb5f8fc31618
ssdeep: 768:NuLN+TwQhclWUlNzWmo2qDMKjPGaG6PIyzjbFgX3iVRnnmSJKzFBDZOx:NuLN+Twip2lKTkDy3bCXSLnm6KzLdOx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150232C003BE8822BF2BE4F74A9F36145467AF2A73603D5491CC451DB5623FC69A426FE
sha3_384: d398771adc60961607daa37403e4f3778cf1f155cf621b86125c044a781dc9aa2205cbe43e838634d2fc9cf57a7178d1
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-16 21:40:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.6F3D6F55 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Trojan.Asyncrat
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.6F3D6F55
FireEyeGeneric.mg.89c109669de62561
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
McAfeeFareit-FZT!89C109669DE6
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.AsyncRAT.Marte.B.6F3D6F55
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
K7GWTrojan ( 005678321 )
Cybereasonmalicious.fd5362
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFQ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.6F3D6F55
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
SophosTroj/AsyncRat-B
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
ZillyaTrojan.Agent.Win32.1334603
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
Trapminesuspicious.low.ml.score
EmsisoftGeneric.AsyncRAT.Marte.B.6F3D6F55 (B)
IkarusTrojan.MSIL.Agent
JiangminBackdoor.MSIL.gguk
VaristW32/Samas.B.gen!Eldorado
AviraTR/Dropper.Gen
Kingsoftmalware.kb.c.1000
ArcabitGeneric.AsyncRAT.Marte.B.6F3D6F55
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C3558490
BitDefenderThetaGen:NN.ZemsilF.36608.cm0@amxT6jn
ALYacGeneric.AsyncRAT.Marte.B.6F3D6F55
MAXmalware (ai score=86)
VBA32OScope.Backdoor.MSIL.Crysan
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.AsyncRAT.Marte.B.6F3D6F55?

Generic.AsyncRAT.Marte.B.6F3D6F55 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment