Malware

Generic.ShellCode.Marte.3.AE102E26 removal instruction

Malware Removal

The Generic.ShellCode.Marte.3.AE102E26 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.3.AE102E26 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.ShellCode.Marte.3.AE102E26?


File Info:

name: 04FD46DA19A4963DDF95.mlw
path: /opt/CAPEv2/storage/binaries/8ce05185fe49b88c06483874a762028c704bec3e1aa8d4c26c608d6b1c626436
crc32: 2D339390
md5: 04fd46da19a4963ddf95339237d3b737
sha1: ad2e9be8e7ba0e53e76da59413d3b98364a445d7
sha256: 8ce05185fe49b88c06483874a762028c704bec3e1aa8d4c26c608d6b1c626436
sha512: e32ac9ac6b27feecd9b799777266d33badd33132ec5342e62a40537616418e0dddd447df77a416c05b67b989cb111abe082a74f8f112ec5b5b8f3567d44ba362
ssdeep: 12288:NFf6eiet+e/tvVamNW9ALZ67kUMpaAZ3t369e6half:Df6eiU+e/t49AdU80At96c6Ml
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15CB4C013B3B08073C4974730466B4B25BFFB9D2005398D531BD459CE2E95AE2A73BBA9
sha3_384: ad54413739e9297b1588f8fb42343c29d101f18f241f1aed646471ecc97edcfc51aaf741db3da3f1e9e4ee02e2eb17fd
ep_bytes: 606831404800ff1584d24500683a4048
timestamp: 2016-02-29 20:04:07

Version Info:

CompanyName: Simon Tatham
ProductName: PuTTY suite
FileDescription: SSH, Telnet and Rlogin client
InternalName: PuTTY
OriginalFilename: PuTTY
FileVersion: Release 0.67
ProductVersion: Release 0.67
LegalCopyright: Copyright © 1997-2016 Simon Tatham.
Translation: 0x0809 0x04b0

Generic.ShellCode.Marte.3.AE102E26 also known as:

BkavW32.AIDetectMalware
ElasticWindows.Trojan.Metasploit
MicroWorld-eScanGeneric.ShellCode.Marte.3.AE102E26
FireEyeGeneric.mg.04fd46da19a4963d
CAT-QuickHealTrojan.Dorv.S7530
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 00116c681 )
BitDefenderGeneric.ShellCode.Marte.3.AE102E26
K7GWTrojan ( 00116c681 )
Cybereasonmalicious.a19a49
VirITLinux.ShellCode.AA
CyrenW32/S-d32c59ba!Eldorado
SymantecMeterpreter
ESET-NOD32a variant of Win32/Rozena.JI
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Swrort.eratya
AvastWin32:Meterpreter-C [Trj]
TencentTrojan.Win32.Rozena.haa
EmsisoftGeneric.ShellCode.Marte.3.AE102E26 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebTrojan.Swrort.10
McAfee-GW-EditionBehavesLike.Win32.Sality.hh
SophosMal/Swrort-H
IkarusTrojan.Win64.Meterpreter
GDataWin32.Trojan.PSE.12141ZK
JiangminTrojan.Generic.eswqs
WebrootW32.Trojan.Rozena
AviraTR/Patched.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASBOL.C8E7
XcitiumTrojWare.Win32.Rozena.CV@6rwnbw
ArcabitGeneric.ShellCode.Marte.3.AE102E26
ViRobotWin32.Rozena.A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Meterpreter.gen!E
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C761040
Acronissuspicious
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaGeneric Suspicious
APEXMalicious
RisingHackTool.Swrort!1.6477 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AP.23ADC0!tr
BitDefenderThetaAI:FileInfector.2395B8760E
AVGWin32:Meterpreter-C [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.ShellCode.Marte.3.AE102E26?

Generic.ShellCode.Marte.3.AE102E26 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment