Malware

Generic.AsyncRAT.Marte.B.B8A1E204 removal guide

Malware Removal

The Generic.AsyncRAT.Marte.B.B8A1E204 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.B8A1E204 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.B8A1E204?


File Info:

name: F107367F4BA3B0CE2ECC.mlw
path: /opt/CAPEv2/storage/binaries/1e33b44a57738fcefa55fcbf4c941523001b725669d01f7926d68c5d6fd366f8
crc32: C94999D2
md5: f107367f4ba3b0ce2ecc2fe22d4c4ad5
sha1: 46472dbecf9e9808de8495afa357ef271bf33d0c
sha256: 1e33b44a57738fcefa55fcbf4c941523001b725669d01f7926d68c5d6fd366f8
sha512: a5077bd47060b7430e8ee11131901308150b1af0e6b325f231d1818908908c849fdeec437730850325962f731df77bb067c74e00b1fbccc30e32ce465adb94b9
ssdeep: 768:HuifO9Tg4xr5WUx8tDmo2qrXb6pk4SEuPISzjbtgXOiahUpTDzdvAcjLBDZjx:HuqO9Tg+Y22upZXS3b6X3ahUpT/FZddd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF233B003BE8C12BF2BE4FB8ADF26145467AF2737602D54A1CC451875723BC69A42AFD
sha3_384: b00fabb7b6d8bca6398dcb61a76c6f7a7ad561abae4115c547c332545a5237fe16ed794ce75d1f9ef15c15e95c918e0a
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.B8A1E204 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Generic.Threat
DrWebTrojan.Siggen9.56514
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.B8A1E204
FireEyeGeneric.mg.f107367f4ba3b0ce
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
ALYacGeneric.AsyncRAT.Marte.B.B8A1E204
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1336542
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRat.eec9d3c2
K7GWTrojan ( 005678321 )
K7AntiVirusTrojan ( 005678321 )
BitDefenderThetaGen:NN.ZemsilF.36802.cm0@aaumP7
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.B8A1E204
NANO-AntivirusTrojan.Win32.Crysan.jtuvtw
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
SophosTroj/AsyncRat-B
F-SecureTrojan.TR/Dropper.Gen
VIPREGeneric.AsyncRAT.Marte.B.B8A1E204
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.cxnh
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Samas.B.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
KingsoftMSIL.Backdoor.Crysan.gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.AsyncRAT.Marte.B.B8A1E204
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
AhnLab-V3Malware/Win.Generic.R414558
McAfeeFareit-FZT!F107367F4BA3
MAXmalware (ai score=81)
VBA32OScope.Backdoor.MSIL.Crysan
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusBackdoor.AsyncRat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.B8A1E204?

Generic.AsyncRAT.Marte.B.B8A1E204 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment