Malware

Generic.AsyncRAT.Marte.B.F6C38320 removal guide

Malware Removal

The Generic.AsyncRAT.Marte.B.F6C38320 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.F6C38320 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine Generic.AsyncRAT.Marte.B.F6C38320?


File Info:

name: BB906E926F7005DB3931.mlw
path: /opt/CAPEv2/storage/binaries/4277924fd92e3461b94221eff646b4c34ac393b74c05b47d64b14232f79c7209
crc32: 58391118
md5: bb906e926f7005db3931d40cdafa84c2
sha1: d0b57b7d4108ecb2295b9793cf49c40dd6900ba0
sha256: 4277924fd92e3461b94221eff646b4c34ac393b74c05b47d64b14232f79c7209
sha512: f387d3df070159493b30b75bb73965d4f011bc77450f60a5503d132295bb10401f4b514594ad93425d01404e4ebbc0291d71cdb89a2eb3240a71638f89dd1006
ssdeep: 768:Huu91TwQsOnFWUF01/mo2qDkVnllcIIPIgGjbjgX3iqB4dyTIlvBDZF/:Huu91TwSo2LVhgqb8XSqST7dF/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162232A0037E8812BF2BE5F7869F261454A7AF2633603D6491CC451DB1723FC69A52AFE
sha3_384: d0f731740336daf88be84814bc7fa3b471fbb565de58822a09360ef016feeb34423cc72fb7abf26157edffdb9e88c9c1
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 0.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Generic.AsyncRAT.Marte.B.F6C38320 also known as:

BkavW32.AIDetectMalware.CS
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.F6C38320
FireEyeGeneric.mg.bb906e926f7005db
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
McAfeeFareit-FZT!BB906E926F70
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.2456190
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRat.bbaa8f98
K7GWTrojan ( 005678321 )
K7AntiVirusTrojan ( 005678321 )
BitDefenderThetaGen:NN.ZemsilF.36802.cm0@auJP9bb
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ElasticWindows.Generic.Threat
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.F6C38320
NANO-AntivirusTrojan.Win32.Crysan.juqapp
SUPERAntiSpywareTrojan.Agent/Gen-MSILZilla
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftGeneric.AsyncRAT.Marte.B.F6C38320 (B)
F-SecureHeuristic.HEUR/AGEN.1307404
DrWebTrojan.Siggen9.56514
VIPREGeneric.AsyncRAT.Marte.B.F6C38320
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.cxnh
GoogleDetected
AviraHEUR/AGEN.1307404
VaristW32/Samas.B.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.AsyncRAT.Marte.B.F6C38320
ViRobotTrojan.Win.Z.Crysan.46080.AL
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.DCRat.D
AhnLab-V3Trojan/Win32.RL_Generic.R358277
VBA32OScope.Backdoor.MSIL.Crysan
ALYacGeneric.AsyncRAT.Marte.B.F6C38320
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
YandexTrojan.Agent!F/1aK2798Gs
IkarusBackdoor.AsyncRat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Generic.AsyncRAT.Marte.B.F6C38320?

Generic.AsyncRAT.Marte.B.F6C38320 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment