Malware

How to remove “Generic.ShellCode.Marte.G.A34144CD”?

Malware Removal

The Generic.ShellCode.Marte.G.A34144CD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.G.A34144CD virus can do?

  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects VMware through the presence of a file

How to determine Generic.ShellCode.Marte.G.A34144CD?


File Info:

name: 2A1A87A4CF3BC41FF9FA.mlw
path: /opt/CAPEv2/storage/binaries/0fe03f32e7ef9f71da014a8d53cde61c54c6d34f345b713a03b37e214f93f441
crc32: FEACB06B
md5: 2a1a87a4cf3bc41ff9fafe7424b50ad5
sha1: 9811b971267af9c87e66dbcea1e6d1bc961168e5
sha256: 0fe03f32e7ef9f71da014a8d53cde61c54c6d34f345b713a03b37e214f93f441
sha512: 8e069b6bc69dbe420a82026a364a84c6174df42e5207cabcef908d386158c3e107a83abf6b6edaec22be44c838de7bbb5ea6a011a10a7e23969accf57ec473be
ssdeep: 192:fhuQXqoOnW/j3tK+l+ugKWJb6olFTjOb+5ma415UvKbE5pz6VbWngNX9s0:fAQXHOnWj3tKk+u+Jb6OFTjwLjLblh/
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T117426B82FB8408A3DFA602B4247719E5D9BF7F300E11CF235B94A6590EB7850F61E51B
sha3_384: 704eda690826d99c3cbd520c40c04dc6b43ee26895ca25178b7c0f072bf58285de679e39bee88df4a8715aa41b75cd1c
ep_bytes: e8c5030000e974feffff558bec6a00ff
timestamp: 2022-12-09 07:37:19

Version Info:

0: [No Data]

Generic.ShellCode.Marte.G.A34144CD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Marte.4!c
MicroWorld-eScanGeneric.ShellCode.Marte.G.A34144CD
ClamAVWin.Trojan.ShellcodeFindKernel32-1
FireEyeGeneric.mg.2a1a87a4cf3bc41f
SkyhighBehavesLike.Win32.Generic.lm
ALYacGeneric.ShellCode.Marte.G.A34144CD
Cylanceunsafe
ZillyaTrojan.Shelm.Win32.4091
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/ClipBanker.074b0587
K7GWRiskware ( 00584baa1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Shelm.gen
BitDefenderGeneric.ShellCode.Marte.G.A34144CD
AvastWin32:MalwareX-gen [Trj]
EmsisoftGeneric.ShellCode.Marte.G.A34144CD (B)
VIPREGeneric.ShellCode.Marte.G.A34144CD
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGeneric.ShellCode.Marte.G.A34144CD
JiangminTrojan.Witch.hw
GoogleDetected
Antiy-AVLTrojan/Win32.ClipBanker
KingsoftWin32.Trojan.Shelm.gen
ArcabitGeneric.ShellCode.Marte.G.AD8560CD
ZoneAlarmHEUR:Trojan.Win32.Shelm.gen
MicrosoftTrojan:Win32/ClipBanker.PB!MTB
VaristW32/SecRisk-ProcessPatcher-Sml-
AhnLab-V3Trojan/Win.PWS-Banker.C5534962
McAfeeArtemis!2A1A87A4CF3B
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingTrojan.Generic@AI.100 (RDML:dw8/LNkGArJIflazstZ+Zg)
IkarusTrojan.Win32.Clipbanker
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Generic.ShellCode.Marte.G.A34144CD?

Generic.ShellCode.Marte.G.A34144CD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment