Malware

Generic.ShellCode.Metasploit.Marte.2.2037A2D8 removal

Malware Removal

The Generic.ShellCode.Metasploit.Marte.2.2037A2D8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Metasploit.Marte.2.2037A2D8 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.ShellCode.Metasploit.Marte.2.2037A2D8?


File Info:

name: E69DB1445925167112B2.mlw
path: /opt/CAPEv2/storage/binaries/c38893ebecd140b09169e86c9fb8973d3ee3c084d1c9b253be4144d78e464d49
crc32: 4A26BE2C
md5: e69db1445925167112b28983bbaede6e
sha1: d8a48e7cd6d7576b7b177befbdf02c589dac3ad0
sha256: c38893ebecd140b09169e86c9fb8973d3ee3c084d1c9b253be4144d78e464d49
sha512: 4cdd752d1451ddf3080798124589dd473807d7646be51dc2c7e92c8d4f75c985fb20233456b762bf07995848dd1f10870c50b2c6198ed2d50f6aeea6ba11f870
ssdeep: 1536:hyKZZdm6dmjxsMylmavYXRXQS5eW/aDI2QRruUvMFMQiNERaADTz/nUX5o55UAYf:YK0KTAX9aDI2QRrWdRd3zbyAYdJ
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1FAD319D7AE94DDA7D915433845E68319133EF3D04B834B172D20AA391A23BD0BED768A
sha3_384: 979d53c24daa8405c994cf3e7bf0e8c9041d6ba0405d9e2aefc9eecdd29aa8854fd31ad21af7e3a54bca485c5e228e23
ep_bytes: 4883ec28488b05152f0000c700000000
timestamp: 2023-06-03 09:08:35

Version Info:

0: [No Data]

Generic.ShellCode.Metasploit.Marte.2.2037A2D8 also known as:

LionicTrojan.Win32.Metasploit.4!c
MicroWorld-eScanDeepScan:Generic.ShellCode.Metasploit.Marte.2.2037A2D8
FireEyeGeneric.mg.e69db14459251671
McAfeeArtemis!E69DB1445925
MalwarebytesGeneric.Malware/Suspicious
VIPREDeepScan:Generic.ShellCode.Metasploit.Marte.2.2037A2D8
SangforTrojan.Win64.Shellcode.Vz1k
AlibabaTrojan:Win64/Meterpreter.2da0087a
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitDeepScan:Generic.ShellCode.Metasploit.Marte.2.2037A2D8
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win64/ShellcodeRunner.IC
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win64.Shelma.aajj
BitDefenderDeepScan:Generic.ShellCode.Metasploit.Marte.2.2037A2D8
AvastWin64:Trojan-gen
EmsisoftDeepScan:Generic.ShellCode.Metasploit.Marte.2.2037A2D8 (B)
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.Win64.Meterpreter
AviraTR/Swrort.vxoby
Antiy-AVLTrojan/Win64.ShellcodeRunner
MicrosoftTrojan:Win64/Meterpreter.E
ZoneAlarmTrojan.Win64.Shelma.aajj
GDataDeepScan:Generic.ShellCode.Metasploit.Marte.2.2037A2D8
GoogleDetected
ALYacDeepScan:Generic.ShellCode.Metasploit.Marte.2.2037A2D8
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H01F323
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW64/ShellcodeRunner.IC!tr
AVGWin64:Trojan-gen
Cybereasonmalicious.459251
DeepInstinctMALICIOUS

How to remove Generic.ShellCode.Metasploit.Marte.2.2037A2D8?

Generic.ShellCode.Metasploit.Marte.2.2037A2D8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment