Malware

About “Generic.ShellCode.Marte.3.8E6A6F23” infection

Malware Removal

The Generic.ShellCode.Marte.3.8E6A6F23 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.3.8E6A6F23 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.ShellCode.Marte.3.8E6A6F23?


File Info:

name: 75E0BB8F734C85E73692.mlw
path: /opt/CAPEv2/storage/binaries/50252e86886b68f51c5aa0de36390caf8e9d04dc792ad4473d12ebdd3625a2c1
crc32: 25CC5FD7
md5: 75e0bb8f734c85e736928b7c9ef0c471
sha1: 76a780dcfbf1871926626254d40ab2d77f5a6ecf
sha256: 50252e86886b68f51c5aa0de36390caf8e9d04dc792ad4473d12ebdd3625a2c1
sha512: c1a5ccc9bd861e5df7978c3a85645fcf52872cb8e3a50e0cb94ca392bbe71d998ebd189b13e35e0fff4fb512496c0a6dced5a1864025c2fcba0628eb87eab29f
ssdeep: 24576:OTyfiD4jBr22smnkqnYvx5IsPQA4joBYd6YTekB7N5qu2Bcjf59SD/Dv:D68bxAQApsRekBeZm8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C665BF52B6D245B2F54201F506ABE73ABE39B1029724CAC7D3E0DC581D522E1EA3F35E
sha3_384: 6c0483af2bebadcf4dd42d5f1b25d271a4bcfd4a57a857c1fcbf722014c7e045c3a5d48847211ff43048b38f4c8ca57e
ep_bytes: dad8beb67df873d97424f45f2bc966b9
timestamp: 2022-10-28 17:25:25

Version Info:

CompanyName: Simon Tatham
ProductName: PuTTY suite
FileDescription: SSH, Telnet, Rlogin, and SUPDUP client
InternalName: PuTTY
OriginalFilename: PuTTY
FileVersion: Release 0.78 (with embedded help)
ProductVersion: Release 0.78
LegalCopyright: Copyright © 1997-2022 Simon Tatham.
Translation: 0x0809 0x04b0

Generic.ShellCode.Marte.3.8E6A6F23 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
AVGWin32:Malware-gen
MicroWorld-eScanDeepScan:Generic.ShellCode.Marte.3.8E6A6F23
FireEyeGeneric.mg.75e0bb8f734c85e7
CAT-QuickHealTrojan.Generic
ALYacDeepScan:Generic.ShellCode.Marte.3.8E6A6F23
MalwarebytesTrojan.FakeSig
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Swrort.fd396d25
Cybereasonmalicious.f734c8
CyrenW32/Rozena.FW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.MSShellcode-6360730-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.ShellCode.Marte.3.8E6A6F23
AvastWin32:Malware-gen
SophosATK/Swrort-N
VIPREDeepScan:Generic.ShellCode.Marte.3.8E6A6F23
McAfee-GW-EditionArtemis!Trojan
EmsisoftDeepScan:Generic.ShellCode.Marte.3.8E6A6F23 (B)
SentinelOneStatic AI – Suspicious PE
GDataDeepScan:Generic.ShellCode.Marte.3.8E6A6F23
MAXmalware (ai score=81)
ArcabitDeepScan:Generic.ShellCode.Marte.3.8E6A6F23
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Meterpreter.A!cl
GoogleDetected
AhnLab-V3Trojan/Win.Meterpreter.C5289528
Acronissuspicious
McAfeeArtemis!75E0BB8F734C
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H0CGK23
RisingTrojan.Generic@AI.100 (RDML:iOmDFYroqYol8vG7aHr+0Q)
FortinetW32/Rozena.ED!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.ShellCode.Marte.3.8E6A6F23?

Generic.ShellCode.Marte.3.8E6A6F23 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment