Malware

Generic.ShellCode.Marte.2.89E6BDAC removal tips

Malware Removal

The Generic.ShellCode.Marte.2.89E6BDAC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.2.89E6BDAC virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the PyInstaller malware family
  • Attempts to modify proxy settings

How to determine Generic.ShellCode.Marte.2.89E6BDAC?


File Info:

name: EF88797EED3D6BC0972F.mlw
path: /opt/CAPEv2/storage/binaries/1f648819eb00586030fce726723b10125ca32095f1f982aca0fd367fe179b029
crc32: EA15510A
md5: ef88797eed3d6bc0972f428d056a1ee6
sha1: 8d0bfb9877c23ebe1de730a6c03b5cbd72ce238f
sha256: 1f648819eb00586030fce726723b10125ca32095f1f982aca0fd367fe179b029
sha512: 22737f0a19966a6c663f5d3002b78a8f88ba63643da921998754e1bed9cf2b3bbeb1f44369feb20358ba3a41e36c27191b88460f1bca6059a41fba11cd15d165
ssdeep: 196608:xJN7wQ3mx9xEL4ZGxPZ1uL1I2x1SEJp5hZq/COp:bZs9xE8ZGxPZ1k1NuS7hZqJp
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1D58633469368149BF2B99137CC61C036E932B8630701824F8FE89A77BFB79D55D3AB50
sha3_384: ea36d60a43a4c47d786fd2e5a3d20f9bb0ff5462e8f65cff1d43bb3a3d8c5411914a865393549edfd61172102a769e1a
ep_bytes: 4883ec28e85b0500004883c428e972fe
timestamp: 2022-05-28 14:38:38

Version Info:

0: [No Data]

Generic.ShellCode.Marte.2.89E6BDAC also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGeneric.ShellCode.Marte.2.89E6BDAC
FireEyeGeneric.ShellCode.Marte.2.89E6BDAC
McAfeeArtemis!EF88797EED3D
CylanceUnsafe
VIPREGeneric.ShellCode.2.89E6BDAC
SangforTrojan.Win32.Generic.ky
AlibabaTrojan:Win64/TurtleLoader.da9966b5
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
Paloaltogeneric.ml
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGeneric.ShellCode.Marte.2.89E6BDAC
AvastPython:Elf-A [Expl]
RisingBackdoor.CobaltStrike/x64!1.DEE2 (CLASSIC)
Ad-AwareGeneric.ShellCode.Marte.2.89E6BDAC
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0DES22
McAfee-GW-EditionBehavesLike.Win64.Ransom.wc
EmsisoftGeneric.ShellCode.Marte.2.89E6BDAC (B)
GDataGeneric.ShellCode.Marte.2.89E6BDAC
JiangminTrojan.Generic.hiehw
AviraTR/AD.MeterpreterSC.irpjq
ArcabitGeneric.ShellCode.Marte.2.89E6BDAC
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win64/TurtleLoader.CS!dha
CynetMalicious (score: 99)
ALYacGeneric.ShellCode.Marte.2.89E6BDAC
MAXmalware (ai score=88)
TrendMicro-HouseCallTROJ_GEN.R002C0DES22
FortinetW32/PossibleThreat
AVGPython:Elf-A [Expl]
Cybereasonmalicious.eed3d6

How to remove Generic.ShellCode.Marte.2.89E6BDAC?

Generic.ShellCode.Marte.2.89E6BDAC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment