Malware

Generic.ShellCode.Marte.3.75ADA29A removal guide

Malware Removal

The Generic.ShellCode.Marte.3.75ADA29A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.3.75ADA29A virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.ShellCode.Marte.3.75ADA29A?


File Info:

name: EF79962425337DA858EB.mlw
path: /opt/CAPEv2/storage/binaries/664b2f5863f1863ee5aa61e216ba0cce7ab7e9834da2b884622d0bdd480935e2
crc32: 61A71E69
md5: ef79962425337da858eb0f88d14cfa72
sha1: 12471b748a2bf965fd452cb5a5ea56e565d4738b
sha256: 664b2f5863f1863ee5aa61e216ba0cce7ab7e9834da2b884622d0bdd480935e2
sha512: 586e29f9b4685891a9d5f130dbed67f089a9a85e8139b4859dd620662c3ac9737c51607d6b0c19c6546b952372a04bcd7859c09cf680deabdd3e795f982359f1
ssdeep: 1536:vejh8yDAaEc1ybfdoTJR3++gWzKWqycBKg7qkL0/6:2xDAZ3+g0tM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FCA31896FA86ACA3D605033E99FA876D3239F7D447828B035E7870351B539C0AEC7647
sha3_384: 3a0524507ef2bde4efa2e93f1d4e2970c27cc125680bc61c1d6986010107fa9665f39f95abb888b57a7bd28d4912b8af
ep_bytes: c7056c70400001000000e9b1fcffff90
timestamp: 2023-05-12 11:58:29

Version Info:

0: [No Data]

Generic.ShellCode.Marte.3.75ADA29A also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGeneric.ShellCode.Marte.3.75ADA29A
SkyhighBehavesLike.Win32.Generic.cm
McAfeeArtemis!EF7996242533
VIPREGeneric.ShellCode.Marte.3.75ADA29A
SangforHackTool.Win32.Reverse_Bin_v2_5_through_v4_x.uwccg
BitDefenderGeneric.ShellCode.Marte.3.75ADA29A
Cybereasonmalicious.48a2bf
ArcabitGeneric.ShellCode.Marte.3.75ADA29A
BitDefenderThetaGen:NN.ZexaF.36792.g8Y@aWzX2ij
VirITTrojan.Win32.Genus.QRS
SymantecMeterpreter
ElasticWindows.Trojan.Metasploit
ESET-NOD32a variant of Win32/Rozena.BRO
APEXMalicious
KasperskyHEUR:Trojan.Win32.Phave.a
RisingHackTool.Swrort!1.6477 (CLASSIC)
SophosATK/Phantom-I
F-SecureHeuristic.HEUR/AGEN.1367109
ZillyaTrojan.Generic.Win32.1724099
FireEyeGeneric.mg.ef79962425337da8
EmsisoftGeneric.ShellCode.Marte.3.75ADA29A (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
GoogleDetected
AviraHEUR/AGEN.1367109
Antiy-AVLTrojan/Win32.Meterpreter
MicrosoftTrojan:Win32/Meterpreter.gen!E
ZoneAlarmHEUR:Trojan.Win32.Phave.a
GDataGeneric.ShellCode.Marte.3.75ADA29A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R549105
VBA32BScope.Trojan.Phave
ALYacGeneric.ShellCode.Marte.3.75ADA29A
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0DKA23
TencentTrojan.Win32.Metasploit_heur.16000690
IkarusTrojan.Win32.Rozena
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Rozena.BLI!tr
AVGWin32:Meterpreter-C [Trj]
AvastWin32:Meterpreter-C [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.ShellCode.Marte.3.75ADA29A?

Generic.ShellCode.Marte.3.75ADA29A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment