Malware

Generic.AsyncRAT.Marte.B.7E7C8C66 information

Malware Removal

The Generic.AsyncRAT.Marte.B.7E7C8C66 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.7E7C8C66 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.7E7C8C66?


File Info:

name: A3F4E5C1B937CD8314EF.mlw
path: /opt/CAPEv2/storage/binaries/ef226a4b781cc9fc691290d66e906a213c37a5182cb4b8ae6bfc3a9c5be5d712
crc32: CE4FDECC
md5: a3f4e5c1b937cd8314efad505da1829d
sha1: 66350c166c8a32232375dcef128de4ad1cfddae2
sha256: ef226a4b781cc9fc691290d66e906a213c37a5182cb4b8ae6bfc3a9c5be5d712
sha512: 6cd782c9ccb2df23d7cdb34d556756eedeaa22df02a96e06bcecd92d807bd338da7a009c0577e04d81779bd2b050eebd23f48292b47c9ea2571f419380dc9fdd
ssdeep: 768:LuScq5TAYGTqWU8j+zmo2qLzKjGKG6PIyzjbFgX3iSEA1vkMBDZbx:LuScq5TA5c2eKYDy3bCXS6kKdbx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145233B003BD8822BF2BE4F78ADF26145867AF2672603D54D1CC441D75613FC69A526FE
sha3_384: 4471be9ccabc1116011137eab8ad2a759d9676a6e3354f78b2ae337e3d4fded03c2e92eb7338cf28370437b2836f94ec
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.7E7C8C66 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Generic.Threat
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.7E7C8C66
FireEyeGeneric.mg.a3f4e5c1b937cd83
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
ALYacGeneric.AsyncRAT.Marte.B.7E7C8C66
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1334999
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRat.bbeca806
K7GWTrojan ( 005678321 )
K7AntiVirusTrojan ( 005678321 )
VirITTrojan.Win32.Genus.NFZ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.7E7C8C66
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
VIPREGeneric.AsyncRAT.Marte.B.7E7C8C66
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
SophosTroj/AsyncRat-B
IkarusBackdoor.AsyncRat
JiangminBackdoor.MSIL.cxnh
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
ArcabitGeneric.AsyncRAT.Marte.B.7E7C8C66
ViRobotTrojan.Win.Z.Agent.46080.BPC
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
VaristW32/Samas.B.gen!Eldorado
AhnLab-V3Trojan/Win32.RL_Generic.R358277
McAfeeFareit-FZT!A3F4E5C1B937
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
YandexTrojan.Agent!SFVW4JuVEGc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.CFQ!tr
BitDefenderThetaGen:NN.ZemsilF.36802.cm0@aWkt8Bh
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.7E7C8C66?

Generic.AsyncRAT.Marte.B.7E7C8C66 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment