Categories: Malware

Generic.AsyncRAT.Marte.B.FB5B60A1 information

The Generic.AsyncRAT.Marte.B.FB5B60A1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.AsyncRAT.Marte.B.FB5B60A1 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary compilation timestomping detected

How to determine Generic.AsyncRAT.Marte.B.FB5B60A1?


File Info:

name: 4AEAE829AEDA7B73073A.mlwpath: /opt/CAPEv2/storage/binaries/bc21b0fe8499c57809a53aa66c0660af6822e0fc586e7f4010f7fa5f8bc3a24ccrc32: 4AC3B4B8md5: 4aeae829aeda7b73073a4f60edb85a78sha1: 5d782b4380c8b8315e95886851756bbd687703ebsha256: bc21b0fe8499c57809a53aa66c0660af6822e0fc586e7f4010f7fa5f8bc3a24csha512: 8f17dcf70cb5c375c36159d22e25fed8320d8e0f0a690f20d7dec69cce0bbc92cb9212b0f882c6fa7c32df211868f2bb3af44fb929ed1cebca3604a3e91ea4e4ssdeep: 768:4XOAZjtrlHHdk6CJ4M/DJFS2oPbTgFomnOecBBYEWFr4g7sj2tYcFmVc6K:MDVw4M/DJjybMFoghSkr/sjKmVcltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14B233B0037D88226E7FE5FBD5CF161458675F6232903D69E3CC841DA1B23BC6CA926E6sha3_384: 25235ba5bd7264179a344f825b74f4d7e4e2f27de1bf8d5512316a6b66ce5aab6bdcf16d170f5ce89900eeee5b1c1110ep_bytes: ff250020400000000000000000000000timestamp: 2063-04-24 01:42:21

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Stub.exeLegalCopyright: LegalTrademarks: OriginalFilename: Stub.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generic.AsyncRAT.Marte.B.FB5B60A1 also known as:

Lionic Trojan.MSIL.Crysan.m!c
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop11.20928
MicroWorld-eScan Generic.AsyncRAT.Marte.B.FB5B60A1
ClamAV Win.Packed.Razy-7486442-0
FireEye Generic.mg.4aeae829aeda7b73
CAT-QuickHeal Trojan.WacatacFC.S12095901
ALYac Generic.AsyncRAT.Marte.B.FB5B60A1
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Agent.Win32.1202252
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005614241 )
Alibaba Backdoor:MSIL/CoinMiner.dcbb7e43
K7GW Trojan ( 005614241 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Cyren W32/Samas.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Agent.CFQ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
BitDefender Generic.AsyncRAT.Marte.B.FB5B60A1
SUPERAntiSpyware Backdoor.NyanWorm/Variant
Avast Win32:CrypterX-gen [Trj]
Tencent Msil.Backdoor.Crysan.Psmw
Emsisoft Generic.AsyncRAT.Marte.B.FB5B60A1 (B)
F-Secure Trojan.TR/Dropper.Gen
BitDefenderTheta Gen:NN.ZemsilF.36302.cm0@a0y05wb
VIPRE Generic.AsyncRAT.Marte.B.FB5B60A1
TrendMicro Coinminer.MSIL.CRYSAN.SM
McAfee-GW-Edition BehavesLike.Win32.Fareit.pm
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Agent
GData MSIL.Backdoor.DCRat.D
Jiangmin Backdoor.MSIL.bzxl
Avira TR/Dropper.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan[Backdoor]/MSIL.Crysan
Arcabit Generic.AsyncRAT.Marte.B.FB5B60A1
ViRobot Trojan.Win.Z.Agent.47616.KI
ZoneAlarm HEUR:Backdoor.MSIL.Crysan.gen
Microsoft Trojan:MSIL/Coinminer.GA!MTB
Google Detected
AhnLab-V3 Trojan/Win32.AsyncRAT.R333051
Acronis suspicious
McAfee PWS-FCQR!4AEAE829AEDA
TACHYON Backdoor/W32.DN-Crysan.47616
VBA32 Trojan.MSIL.Autorave.Heur
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall Coinminer.MSIL.CRYSAN.SM
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74418669.susgen
Fortinet MSIL/Agent.CFQ!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Generic.AsyncRAT.Marte.B.FB5B60A1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago