Malware

What is “Generic.AsyncRAT.Marte.B.B2E9FAEA”?

Malware Removal

The Generic.AsyncRAT.Marte.B.B2E9FAEA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.B2E9FAEA virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Generic.AsyncRAT.Marte.B.B2E9FAEA?


File Info:

name: EC3FF2429D9AD27BF5D3.mlw
path: /opt/CAPEv2/storage/binaries/5f30b9f8244e8f8ae2cb0715edc817de83d971d4c8015f4ea4ee928de78c124a
crc32: EB9E9ED0
md5: ec3ff2429d9ad27bf5d30126ced97e0d
sha1: 7e8547ebcedd2ba45070f066d6648c52d285847a
sha256: 5f30b9f8244e8f8ae2cb0715edc817de83d971d4c8015f4ea4ee928de78c124a
sha512: f5599611a22d6f04484dbbe1dcdedae9ab7346d26c17c3cf883518263817928b81efe737fca94691606a84fc97790205cf693f8992203c7e8434147f4191ccdc
ssdeep: 768:rukzVT0kLd3WULgPdVmo2qDt12hEaEPIjcjbJgX3ixF8FCIMTEniBDZex:rukzVT0Mq12zEapjsbGXSx/IMTxdex
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD231B003BE8812BF2BE4F7858F262458A7AF6732603D55D2CC451D75623FC696426FE
sha3_384: 461e9df57f653228aa52afef4e240c4fcf17bcc53bfdd4b864f974abe372bfbee40b3c222739f218c0bc33e25e7e6236
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.B2E9FAEA also known as:

BkavW32.Common.1C32843F
LionicTrojan.Win32.Crysan.4!c
ElasticWindows.Trojan.Asyncrat
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.B2E9FAEA
ClamAVWin.Packed.Razy-9625918-0
CAT-QuickHealTrojan.IgenericFC.S14890850
ALYacGeneric.AsyncRAT.Marte.B.B2E9FAEA
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.AsyncRAT.Marte.B.B2E9FAEA
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.234dbe8f
K7GWTrojan ( 005678321 )
Cybereasonmalicious.29d9ad
VirITTrojan.Win32.Genus.NFZ
CyrenW32/Samas.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.B2E9FAEA
NANO-AntivirusTrojan.Win32.Crysan.hwjaer
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
ZillyaTrojan.Agent.Win32.1336167
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
McAfee-GW-EditionBehavesLike.Win32.Fareit.pm
FireEyeGeneric.mg.ec3ff2429d9ad27b
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.DCRat.D
JiangminBackdoor.MSIL.cxnh
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
ArcabitGeneric.AsyncRAT.Marte.B.B2E9FAEA
ViRobotTrojan.Win.Z.Agent.46080.AZF
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.R414558
Acronissuspicious
McAfeeFareit-FZT!EC3FF2429D9A
MAXmalware (ai score=86)
VBA32OScope.Backdoor.MSIL.Crysan
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
YandexTrojan.Agent!IQ28Gc6pwMM
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.CFQ!tr
BitDefenderThetaGen:NN.ZemsilF.36318.cm0@aye4AUn
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.AsyncRAT.Marte.B.B2E9FAEA?

Generic.AsyncRAT.Marte.B.B2E9FAEA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment