Malware

Generic.AsyncRAT.Marte.B.9B76AFB9 removal instruction

Malware Removal

The Generic.AsyncRAT.Marte.B.9B76AFB9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.9B76AFB9 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.9B76AFB9?


File Info:

name: BEAA127730E897FDB72B.mlw
path: /opt/CAPEv2/storage/binaries/b4e4be4c538c07a7794553c077296ae3079aad26b7db8954148288d7451dd09f
crc32: F39B250D
md5: beaa127730e897fdb72bc59a9a5bd6d6
sha1: 47e8178db27f549f6d000fec7e41c17820000057
sha256: b4e4be4c538c07a7794553c077296ae3079aad26b7db8954148288d7451dd09f
sha512: 44d7395346ae2777b6d4a3bd250df1bc211898e07193710bb29d89a463d6989928fc0615615b9776b4737f31c80ba540dc8846d85a3826e69bc67eeeeaa875e9
ssdeep: 768:xukjVT0kLd3WULVPdVmo2qDi3qwZQaKkPISZzjbngX3iRFpn3EqOBDZex:xukjVT0M912NBIM3bgXSln30dex
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F231A003BE8813BF2BE5FB868F26145867AF6632603D54D2CC451DB5723BC6DA426E9
sha3_384: 136566f57a8be6e6cbe6187ec91456998f6824f1632908c9d64a4e31aa8ee56e943481d31da18756434c95b76c6a5014
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-16 21:40:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.9B76AFB9 also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:DropperX-gen [Drp]
DrWebTrojan.Siggen9.56514
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.9B76AFB9
FireEyeGeneric.mg.beaa127730e897fd
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
McAfeeFareit-FZT!BEAA127730E8
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.1336167
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.0cee650d
K7GWTrojan ( 005678321 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.cm0@aKC@Cio
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ElasticWindows.Generic.Threat
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.9B76AFB9
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
TencentTrojan.Msil.Agent.zap
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
VIPREGeneric.AsyncRAT.Marte.B.9B76AFB9
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
Trapminesuspicious.low.ml.score
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.gguk
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.AsyncRAT.Marte.B.9B76AFB9
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
VaristW32/Samas.B.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.C3558490
ALYacGeneric.AsyncRAT.Marte.B.9B76AFB9
VBA32OScope.Backdoor.MSIL.Crysan
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusBackdoor.AsyncRat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.9B76AFB9?

Generic.AsyncRAT.Marte.B.9B76AFB9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment