Malware

Generic.ShellCode.Marte.2.0ED8363E removal

Malware Removal

The Generic.ShellCode.Marte.2.0ED8363E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.2.0ED8363E virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.ShellCode.Marte.2.0ED8363E?


File Info:

name: 4DF5323CFAD326553E35.mlw
path: /opt/CAPEv2/storage/binaries/4d7efc08b9bf25b144199aeeb9a6d19a13a9cba2bab6a8dff02dbc98161de925
crc32: 00FE439F
md5: 4df5323cfad326553e35f561f50f4cf5
sha1: 37cf835a28c075adb588d1a7f365991024b5fb6b
sha256: 4d7efc08b9bf25b144199aeeb9a6d19a13a9cba2bab6a8dff02dbc98161de925
sha512: 52ff2c817476ea3b96266d701b71da3aa212aff730c38cd8e1716c5b4312c1771e297f1570c66b8dadef6b792f4b3bca72359dbc266eb88d455984fdb6879b50
ssdeep: 3072:fEWtqDIfB+hbjNeaWyTVq7yIZ3M529kEYu1S0vfxQqFl3fIZ0cpqhgNwDjW2BM9:sAqsfqAud4Yu1SMn3f5UwDjpO
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1E7148E12B8818072C5BF5A3446B79B620EBD7C600B759DEB47AC5CA90F381C2D735B6B
sha3_384: 7e3a04b06086b6341e4c62246b269602582ed03131949305226d6cc5ede5a8436a248c5cf6f99e047c8ac624f6f04799
ep_bytes: 558bec837d0c017505e862000000ff75
timestamp: 2023-07-01 04:21:51

Version Info:

0: [No Data]

Generic.ShellCode.Marte.2.0ED8363E also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Diple.4!c
MicroWorld-eScanGeneric.ShellCode.Marte.2.0ED8363E
Cylanceunsafe
ZillyaTool.Meterpreter.Win32.1116
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 005678921 )
K7GWRiskware ( 005678921 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.36802.mq5@aOhHFud
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Metasploit
ESET-NOD32a variant of Win32/RiskWare.Meterpreter.Agent.G
APEXMalicious
ClamAVWin.Exploit.D388a-9756522-0
KasperskyHEUR:Trojan.Win32.Diple.vho
BitDefenderGeneric.ShellCode.Marte.2.0ED8363E
NANO-AntivirusTrojan.Win32.Diple.jyfowl
AvastWin32:MsfShell-H [Trj]
TencentTrojan.Win32.Metasploit_heur.16000691
EmsisoftGeneric.ShellCode.Marte.2.0ED8363E (B)
F-SecureTrojan.TR/Dropper.Gen2
VIPREGeneric.ShellCode.Marte.2.0ED8363E
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.4df5323cfad32655
SophosMal/Swrort-Y
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Diple.ccmp
ALYacGeneric.ShellCode.Marte.2.0ED8363E
VaristW32/S-d8e6a0ba!Eldorado
AviraTR/Dropper.Gen2
Antiy-AVLTrojan/Win32.Diple.vho
Kingsoftmalware.kb.a.998
MicrosoftHackTool:Win32/Meterpreter.A!dll
ArcabitGeneric.ShellCode.Marte.2.0ED8363E
ZoneAlarmHEUR:Trojan.Win32.Diple.vho
GDataWin32.Malware.Rozena.F
CynetMalicious (score: 100)
AhnLab-V3HackTool/Win.Meterpreter.R578377
VBA32Trojan.Diple
GoogleDetected
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.ShellCode!1.C856 (CLASSIC)
YandexTrojan.Diple!DpV3qwlzP8w
IkarusPUA.RiskWare.Meterpreter
MaxSecurePoly.Worm.Kido
FortinetW32/Swrort.Y!tr
AVGWin32:MsfShell-H [Trj]
DeepInstinctMALICIOUS
alibabacloudExp:Multi/Meterpreter

How to remove Generic.ShellCode.Marte.2.0ED8363E?

Generic.ShellCode.Marte.2.0ED8363E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment