Malware

Should I remove “Generic.ShellCode.Marte.J.975FBE9D”?

Malware Removal

The Generic.ShellCode.Marte.J.975FBE9D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.J.975FBE9D virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Njrat malware family

How to determine Generic.ShellCode.Marte.J.975FBE9D?


File Info:

name: 64090AA07DBFB9CFBB9F.mlw
path: /opt/CAPEv2/storage/binaries/c44e10ab0a68d393839b5d8a649883e1b1ca8dce00ab838e0c8c6e03c04ec181
crc32: 5726AA9B
md5: 64090aa07dbfb9cfbb9f798bcefb816d
sha1: 030a601adc8c9254dc67552aafa57730c4c36299
sha256: c44e10ab0a68d393839b5d8a649883e1b1ca8dce00ab838e0c8c6e03c04ec181
sha512: 1b1f2f257a69f7a0bdadc2e46f466fb6520a53fe6107ad56f5b4f06d85604fc2bc8658df1ce9b1f38cfe82a2efd9d87ba222e754810012cddbbf038f1d56e968
ssdeep: 1536:OL6Ma0NRWuwzRRkyzFS8gNP0NIi6bSQ8OoAKYDPZRM1UitZR1:q6Ma80lRRZzFPk2I111KYTI1Uk1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9B38D8A7A85E654C86C0E30C571C0E04733B0DB9C5688967AE4755FAEF7353A813B7B
sha3_384: 7d59ca4ea69d71c10e5b0823242b3fc7230e8822579f0a82c0e63138374ed143a0515b01b73d9d52de8fb72aec264c7c
ep_bytes: 8bec609ce9932b000000000000000000
timestamp: 2020-12-26 10:35:27

Version Info:

0: [No Data]

Generic.ShellCode.Marte.J.975FBE9D also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.mAmC
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.ShellCode.Marte.J.975FBE9D
FireEyeGeneric.mg.64090aa07dbfb9cf
CAT-QuickHealTrojan.Generic.TRFH5
McAfeeGenericRXEP-EK!64090AA07DBF
CylanceUnsafe
SangforWorm.Win32.Save.a
K7AntiVirusTrojan ( 004915961 )
AlibabaTrojan:Win32/Bladabindi.374
K7GWTrojan ( 004915961 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Generic.AWM
CyrenW32/MSIL_Bladabindi.ER.gen!Eldorado
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyTrojan.MSIL.Disfa.bqg
BitDefenderGeneric.ShellCode.Marte.J.975FBE9D
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
TencentTrojan.Msil.Bladabindi.za
Ad-AwareGeneric.ShellCode.Marte.J.975FBE9D
SophosMal/Generic-S + Troj/Bbindi-W
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
DrWebBackDoor.Bladabindi.13678
VIPREGeneric.MSIL.Bladabindi.975FBE9D
TrendMicroTROJ_GEN.R002C0CKN22
McAfee-GW-EditionBehavesLike.Win32.Infected.ch
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Bladabindi (A)
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojan.Inject.sfc
GoogleDetected
AviraTR/Dropper.Gen7
MAXmalware (ai score=81)
Antiy-AVLTrojan/MSIL.Disfa.bqg
ArcabitGeneric.ShellCode.Marte.J.975FBE9D
ViRobotBackdoor.Win32.Bladabindi.Gen.A
ZoneAlarmHEUR:Trojan-Spy.MSIL.KeyLogger.gen
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Disfa.C5313905
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34796.gmW@aC9Z!Boi
ALYacGeneric.MSIL.Bladabindi.975FBE9D
MalwarebytesBladabindi.Backdoor.Bot.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0CKN22
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGMSIL:Agent-DRD [Trj]
Cybereasonmalicious.07dbfb
PandaTrj/CI.A

How to remove Generic.ShellCode.Marte.J.975FBE9D?

Generic.ShellCode.Marte.J.975FBE9D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment