Malware

Generic.AsyncRAT.Marte.B.D9414E86 removal guide

Malware Removal

The Generic.AsyncRAT.Marte.B.D9414E86 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.D9414E86 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Generic.AsyncRAT.Marte.B.D9414E86?


File Info:

name: 2C493C99A0137D0064AB.mlw
path: /opt/CAPEv2/storage/binaries/eb14d88ca888b4da123f5fdf79c4b9128c89b424b4f02f94562cd5eea974ac5c
crc32: C7738B5E
md5: 2c493c99a0137d0064ab61279a3b824c
sha1: c3356e966ca12df358193146b0e0cc9ffae2ba33
sha256: eb14d88ca888b4da123f5fdf79c4b9128c89b424b4f02f94562cd5eea974ac5c
sha512: c035194d84455ee3c1d12b5991d299093a1873d412e2888e472da7a1e643cbf86eb7b10d2958865949e912af6e233101156a548c945fc8e619bb5b5d56549fd7
ssdeep: 1536:Sa2hiZpvskDeoKuuUYFkcU/By5bKAPa9gjcr+TG5x:Sa4ijvskxKuuUYF9My5bK1gQsCx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16953F7013BE98025F3BE8FB469F365854AF9F5AB2D12D95D1C8900CE0532B869941BFB
sha3_384: d36fed0e4f258cae818cf2b7f28ee3ce6ce6ecadb53ab48899cc68b16b7f31a458360e4fb6c456d69044fb45cd3246b9
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-06 17:14:47

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.D9414E86 also known as:

MicroWorld-eScanGeneric.AsyncRAT.Marte.B.D9414E86
ClamAVWin.Packed.Razy-9625918-0
FireEyeGeneric.mg.2c493c99a0137d00
CAT-QuickHealBackdoor.MsilFC.S14901152
ALYacGeneric.AsyncRAT.Marte.B.D9414E86
MalwarebytesBackdoor.AsyncRAT
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.36350.dm0@ayr3qSj
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/Samas.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Asyncrat
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.D9414E86
AvastWin32:DropperX-gen [Drp]
SophosTroj/AsyncRat-B
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.AsyncRATNET.2
McAfee-GW-EditionBehavesLike.Win32.Fareit.km
EmsisoftGeneric.AsyncRAT.Marte.B.D9414E86 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.DCRat.D
AviraTR/Dropper.Gen
ArcabitGeneric.AsyncRAT.Marte.B.D9414E86
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4267562
Acronissuspicious
McAfeePWS-FCQR!2C493C99A013
MAXmalware (ai score=88)
VBA32OScope.Backdoor.MSIL.Crysan
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusTrojan.MSIL.Agent
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.66ca12
DeepInstinctMALICIOUS

How to remove Generic.AsyncRAT.Marte.B.D9414E86?

Generic.AsyncRAT.Marte.B.D9414E86 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment