Malware

Generic.AsyncRAT.Marte.B.8AF6A3AE removal tips

Malware Removal

The Generic.AsyncRAT.Marte.B.8AF6A3AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.8AF6A3AE virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.8AF6A3AE?


File Info:

name: ACEBF82268E682649C66.mlw
path: /opt/CAPEv2/storage/binaries/1c953c5ec7806e638a5af1e5a27526e1b62486432225108a3829db82f96794f3
crc32: E9039901
md5: acebf82268e682649c6661e6833002ec
sha1: b6286ded990c3c99daebbfae28a9b99e5b491d2d
sha256: 1c953c5ec7806e638a5af1e5a27526e1b62486432225108a3829db82f96794f3
sha512: 53911136cc92cc98509e818a8be0f5df2f2099736457dc550cdcf9d8f63c9589bbced7ea00c4a36b48b359848f2a4ab546beef3b00f9c8f981078f8432a52bd9
ssdeep: 3072:GuSRTHHB2cFG33b92TEzgtnRPF9EVnb43jaI5grIu:GuSZEcFq3bk9tnRPF9cCGrd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101A38E117BE4D11BF2BD4F38A9F32242827AB8A76603E6061DD034975B33B815553AFB
sha3_384: 0cbccd75d5eec956d10e917799bdc2bce419c50c2bc3e7b3acb5d4d3bba0ae494258df0e7629ecf9ee9da0702ed49e5b
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Google LLC
FileDescription: Google Chrome
FileVersion: 109.0.5414.75
InternalName: chrome_exe
LegalCopyright: Copyright 2023 Google LLC. All rights reserved.
LegalTrademarks:
OriginalFilename: chrome_exe
ProductName: Google Chrome
ProductVersion: 109.0.5414.75
Assembly Version: 109.0.5414.75

Generic.AsyncRAT.Marte.B.8AF6A3AE also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Generic.Threat
DrWebTrojan.Siggen9.56514
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.8AF6A3AE
CAT-QuickHealBackdoor.MsilFC.S13564499
SkyhighFareit-FZT!ACEBF82268E6
McAfeeFareit-FZT!ACEBF82268E6
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.3205854
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRat.a80076e0
K7GWTrojan ( 005678321 )
K7AntiVirusTrojan ( 005678321 )
BitDefenderThetaGen:NN.ZemsilF.36802.gm0@aa38vU
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBD24
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.8AF6A3AE
NANO-AntivirusTrojan.Win32.Crysan.jundfq
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftGeneric.AsyncRAT.Marte.B.8AF6A3AE (B)
F-SecureHeuristic.HEUR/AGEN.1360508
VIPREGeneric.AsyncRAT.Marte.B.8AF6A3AE
TrendMicroTROJ_GEN.R002C0DBD24
FireEyeGeneric.mg.acebf82268e68264
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminBackdoor.MSIL.cxnh
GoogleDetected
AviraHEUR/AGEN.1360508
VaristW32/MSIL_Agent.FCY.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftmalware.kb.c.833
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
XcitiumMalware@#1o6i4umyfi7jt
ArcabitGeneric.AsyncRAT.Marte.B.8AF6A3AE
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
AhnLab-V3Trojan/Win32.RL_Generic.C3546893
VBA32OScope.Backdoor.MSIL.Crysan
ALYacGeneric.AsyncRAT.Marte.B.8AF6A3AE
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusBackdoor.AsyncRat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.8AF6A3AE?

Generic.AsyncRAT.Marte.B.8AF6A3AE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment