Malware

Should I remove “Generic.AsyncRAT.Marte.B.ED36AA8B”?

Malware Removal

The Generic.AsyncRAT.Marte.B.ED36AA8B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.ED36AA8B virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Generic.AsyncRAT.Marte.B.ED36AA8B?


File Info:

name: 8F18DAE3A06E5D01DF27.mlw
path: /opt/CAPEv2/storage/binaries/124c02ed924e11b06b74e1b8c1290adbb1e50dfa2a7bcf95104c6425a1f82ef5
crc32: B9DF0ED6
md5: 8f18dae3a06e5d01df276b48679d87ae
sha1: eca04933b3034d40113e990a8914a4f9d46b00a0
sha256: 124c02ed924e11b06b74e1b8c1290adbb1e50dfa2a7bcf95104c6425a1f82ef5
sha512: 20e472a03b695550830dde0c27e5cb3edf24bbc672ab2d70fd4c1e97b78ed3399f604d3ab590e2a9f8164a3a01e14b448ca7d88776effdee5078a39e2f138a42
ssdeep: 768:NuwCfTg46YbWUn9jjmo2qrvcPjrhFmsWhzjbdgM3iAvC2oN/TqDiCrcDZTf+:NuwCfTgpM26cLNFm3h3bKMSEK/TqDiH0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E232A003BE9C22BF2BE5F7899F26105467AF1A32603D64D1CC4519B1713FC69A52AFE
sha3_384: 1e72dc19763e0f8951194a50628988e34ec559c8b46f4cbacbef9496f0c3c309794856a0cf4560ea3eb07ca857671dbc
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-04-08 18:42:17

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.ED36AA8B also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Crysan.4!c
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.ED36AA8B
ClamAVWin.Packed.Razy-9625918-0
FireEyeGeneric.mg.8f18dae3a06e5d01
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
ALYacGeneric.AsyncRAT.Marte.B.ED36AA8B
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRat.8aa14316
K7GWTrojan ( 005678321 )
K7AntiVirusTrojan ( 005678321 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ElasticWindows.Generic.Threat
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.ED36AA8B
NANO-AntivirusTrojan.Win32.Crysan.jygqvv
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
SophosTroj/AsyncRat-B
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
ZillyaTrojan.Agent.Win32.1351753
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
EmsisoftGeneric.AsyncRAT.Marte.B.ED36AA8B (B)
IkarusTrojan.MSIL.Agent
GDataMSIL.Backdoor.DCRat.D
JiangminBackdoor.MSIL.ggcb
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftmalware.kb.c.1000
XcitiumMalware@#1ydd7p7djjapd
ArcabitGeneric.AsyncRAT.Marte.B.ED36AA8B
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
VaristW32/Samas.B.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.C4267562
McAfeeFareit-FZT!8F18DAE3A06E
MAXmalware (ai score=100)
VBA32OScope.Backdoor.MSIL.Crysan
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
BitDefenderThetaGen:NN.ZemsilF.36680.cm0@aKET2Ni
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.3b3034
DeepInstinctMALICIOUS

How to remove Generic.AsyncRAT.Marte.B.ED36AA8B?

Generic.AsyncRAT.Marte.B.ED36AA8B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment