Malware

Generic.ShellCode.PE.Marte.1.13FAF2BC (file analysis)

Malware Removal

The Generic.ShellCode.PE.Marte.1.13FAF2BC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.PE.Marte.1.13FAF2BC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.ShellCode.PE.Marte.1.13FAF2BC?


File Info:

name: 28642C3E9533CB03E46A.mlw
path: /opt/CAPEv2/storage/binaries/ba3effbaa1e35c1f80a3ef048b4e8bfdba83cb21475d7bf92ecec5b6ee0997b7
crc32: BB0F9C4C
md5: 28642c3e9533cb03e46a209f4f7bd4f4
sha1: c83ce7713466e0c1eb45232f60b083a0b1361e1a
sha256: ba3effbaa1e35c1f80a3ef048b4e8bfdba83cb21475d7bf92ecec5b6ee0997b7
sha512: 60a5dcb10b7379793a7a56f635f2e1fe58c03dddaa369a20e17b6fd9e0f6a60332ed97d775d3259e6e164fd9ab75ee30b1bc345e1846130abfbb5febf7f22e99
ssdeep: 12288:2e1cAuoonEkAlrSUBzq04vWuZwhG+BDMzwlt:2ekoXtro0ruZZUDMzK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEF4AE67BFC4CCA3C96103BE88D99B492336E9D5CD038F473959893C0B9A1425DA7D8E
sha3_384: 45f853e166fcb5e0481c64da8891691fbf83d86ed64a0188674297e3baf9bc5e2782fe57762a57a4839aebaf338772e6
ep_bytes: 83ec0cc70534b0450001000000e8bee0
timestamp: 2024-04-09 02:24:22

Version Info:

0: [No Data]

Generic.ShellCode.PE.Marte.1.13FAF2BC also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDeepScan:Generic.ShellCode.PE.Marte.1.13FAF2BC
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.ShellCode.PE.Marte.1.13FAF2BC
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderDeepScan:Generic.ShellCode.PE.Marte.1.13FAF2BC
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bf8453
EmsisoftDeepScan:Generic.ShellCode.PE.Marte.1.13FAF2BC (B)
F-SecureHeuristic.HEUR/AGEN.1315171
ZillyaBackdoor.Agent.Win32.93382
FireEyeGeneric.mg.28642c3e9533cb03
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=80)
JiangminBackdoor.Agent.msk
GoogleDetected
AviraHEUR/AGEN.1315171
Antiy-AVLTrojan/Win32.NetWire
Kingsoftmalware.kb.a.983
MicrosoftTrojan:Win32/Netwire.RPY!MTB
ArcabitDeepScan:Generic.ShellCode.PE.Marte.1.13FAF2BC
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
GDataDeepScan:Generic.ShellCode.PE.Marte.1.13FAF2BC
CynetMalicious (score: 99)
AhnLab-V3Exploit/Win.Shellcode.R627738
BitDefenderThetaGen:NN.ZexaF.36802.V8Z@aGib32i
ALYacDeepScan:Generic.ShellCode.PE.Marte.1.13FAF2BC
VBA32BScope.Backdoor.Agent
PandaTrj/GdSda.A
RisingTrojan.Undefined!8.1327C (TFE:5:DrbQsccsEYT)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FZDE!tr
AVGWin32:Evo-gen [Trj]

How to remove Generic.ShellCode.PE.Marte.1.13FAF2BC?

Generic.ShellCode.PE.Marte.1.13FAF2BC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment