Malware

Generic.AsyncRAT.Marte.B.FB5B60A1 information

Malware Removal

The Generic.AsyncRAT.Marte.B.FB5B60A1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.FB5B60A1 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary compilation timestomping detected

How to determine Generic.AsyncRAT.Marte.B.FB5B60A1?


File Info:

name: 4AEAE829AEDA7B73073A.mlw
path: /opt/CAPEv2/storage/binaries/bc21b0fe8499c57809a53aa66c0660af6822e0fc586e7f4010f7fa5f8bc3a24c
crc32: 4AC3B4B8
md5: 4aeae829aeda7b73073a4f60edb85a78
sha1: 5d782b4380c8b8315e95886851756bbd687703eb
sha256: bc21b0fe8499c57809a53aa66c0660af6822e0fc586e7f4010f7fa5f8bc3a24c
sha512: 8f17dcf70cb5c375c36159d22e25fed8320d8e0f0a690f20d7dec69cce0bbc92cb9212b0f882c6fa7c32df211868f2bb3af44fb929ed1cebca3604a3e91ea4e4
ssdeep: 768:4XOAZjtrlHHdk6CJ4M/DJFS2oPbTgFomnOecBBYEWFr4g7sj2tYcFmVc6K:MDVw4M/DJjybMFoghSkr/sjKmVcl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B233B0037D88226E7FE5FBD5CF161458675F6232903D69E3CC841DA1B23BC6CA926E6
sha3_384: 25235ba5bd7264179a344f825b74f4d7e4e2f27de1bf8d5512316a6b66ce5aab6bdcf16d170f5ce89900eeee5b1c1110
ep_bytes: ff250020400000000000000000000000
timestamp: 2063-04-24 01:42:21

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.FB5B60A1 also known as:

LionicTrojan.MSIL.Crysan.m!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop11.20928
MicroWorld-eScanGeneric.AsyncRAT.Marte.B.FB5B60A1
ClamAVWin.Packed.Razy-7486442-0
FireEyeGeneric.mg.4aeae829aeda7b73
CAT-QuickHealTrojan.WacatacFC.S12095901
ALYacGeneric.AsyncRAT.Marte.B.FB5B60A1
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.1202252
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005614241 )
AlibabaBackdoor:MSIL/CoinMiner.dcbb7e43
K7GWTrojan ( 005614241 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Samas.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGeneric.AsyncRAT.Marte.B.FB5B60A1
SUPERAntiSpywareBackdoor.NyanWorm/Variant
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Backdoor.Crysan.Psmw
EmsisoftGeneric.AsyncRAT.Marte.B.FB5B60A1 (B)
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaGen:NN.ZemsilF.36302.cm0@a0y05wb
VIPREGeneric.AsyncRAT.Marte.B.FB5B60A1
TrendMicroCoinminer.MSIL.CRYSAN.SM
McAfee-GW-EditionBehavesLike.Win32.Fareit.pm
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GDataMSIL.Backdoor.DCRat.D
JiangminBackdoor.MSIL.bzxl
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
ArcabitGeneric.AsyncRAT.Marte.B.FB5B60A1
ViRobotTrojan.Win.Z.Agent.47616.KI
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftTrojan:MSIL/Coinminer.GA!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.AsyncRAT.R333051
Acronissuspicious
McAfeePWS-FCQR!4AEAE829AEDA
TACHYONBackdoor/W32.DN-Crysan.47616
VBA32Trojan.MSIL.Autorave.Heur
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallCoinminer.MSIL.CRYSAN.SM
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Generic.AsyncRAT.Marte.B.FB5B60A1?

Generic.AsyncRAT.Marte.B.FB5B60A1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment