Malware

Generic.AsyncRAT.Marte.B.E8F02CFC removal tips

Malware Removal

The Generic.AsyncRAT.Marte.B.E8F02CFC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.E8F02CFC virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.E8F02CFC?


File Info:

name: 0DA3A294FB1F082E7F75.mlw
path: /opt/CAPEv2/storage/binaries/76f802a1c6c71dbe8363f94d4ff437f1012213935dea2714310e997266ef4224
crc32: 60B11467
md5: 0da3a294fb1f082e7f75112374e4e94c
sha1: a5e6cbdaaaa7a254de68b574b8ee2aba08fd7889
sha256: 76f802a1c6c71dbe8363f94d4ff437f1012213935dea2714310e997266ef4224
sha512: e0ccda0c70739cb51b2ac41bd2d126f558ddfe17374b23bcdc2475e782be2de22feb5e24445c2df2f27c7587d8198539b438640a5e3ddacc0636ff2ab660df65
ssdeep: 768:YuYHKTsufqG9vSLjWUvAPRmo2qbvKjGKG6PIyzjbFgX3iPsV3l7C9lz3cBDZex:YuYHKTsjMvSA2OKYDy3bCXSP0JCjz362
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171231B003BE9812BF2BE4F78A9F26145857AE2633603D68D2CC451DB5613FC696436FE
sha3_384: 17ba3b85e5a95fc78151866ee04dfdf96498bd116fa40381569d7f5dabedd66e43ed9c315c0aa684dc096fe55c0b0c7a
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.E8F02CFC also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:DropperX-gen [Drp]
ElasticWindows.Generic.Threat
DrWebTrojan.Siggen9.56514
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.E8F02CFC
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
McAfeeFareit-FZT!0DA3A294FB1F
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.1334302
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.0b503ec2
K7GWTrojan ( 005678321 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.cm0@aaRL0fo
VirITTrojan.Win32.Genus.NFZ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.E8F02CFC
NANO-AntivirusTrojan.Win32.Crysan.hwdafb
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
VIPREGeneric.AsyncRAT.Marte.B.E8F02CFC
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
FireEyeGeneric.mg.0da3a294fb1f082e
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.cxnh
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.AsyncRAT.Marte.B.E8F02CFC
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
VaristW32/Samas.B.gen!Eldorado
AhnLab-V3Trojan/Win32.RL_Generic.R358277
ALYacGeneric.AsyncRAT.Marte.B.E8F02CFC
VBA32OScope.Backdoor.MSIL.Crysan
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusBackdoor.AsyncRat
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.CFQ!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.E8F02CFC?

Generic.AsyncRAT.Marte.B.E8F02CFC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment