Malware

Generic.ShellCode.Marte.1.83BB9E5F (file analysis)

Malware Removal

The Generic.ShellCode.Marte.1.83BB9E5F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.1.83BB9E5F virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.ShellCode.Marte.1.83BB9E5F?


File Info:

name: 9DCA6CDEB71B15841F88.mlw
path: /opt/CAPEv2/storage/binaries/84bf811f77ecdf916efa5df090534ea263d7f9e39c62575f6f7232fbb91c8ae0
crc32: 5220AD8F
md5: 9dca6cdeb71b15841f88be5aa1744790
sha1: 85b03d4ee4d1b114ce0a4e5841a2643d8a757038
sha256: 84bf811f77ecdf916efa5df090534ea263d7f9e39c62575f6f7232fbb91c8ae0
sha512: fb6e3af0512d245dbef739c92c065e4265247d5e47e182b028af6e6ef271e78a6543094e24d3f7c50861837b7ccf613ea8a0ceba84437b41d523a60b2ba07f4f
ssdeep: 3072:dEzLEJknC990pViImiUtsavtafqMUObkFlnFwtE:RJKCXIaYf2Oo9Z
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T123D36A11BBF54171F0F25A7228B64B759B3BBC110A31DA4B83AC995E1F73990C83636B
sha3_384: b1659a2c8d75110fe7a0a9a310b24e07cb01229f8953360536d92e7db44d94b7c240195bb510ae9a25787cd32befaa27
ep_bytes: e9949701006890fb4000689455400064
timestamp: 2005-09-01 18:43:39

Version Info:

Comments:
CompanyName: Sysinternals - www.sysinternals.com
FileDescription: Local and remote system information viewer
FileVersion: 1.71
InternalName: PsInfo
LegalCopyright: Copyright (C) 2001-2005 Mark Russinovich
LegalTrademarks:
OriginalFilename: Psinfo.exe
PrivateBuild:
ProductName: Sysinternals PsInfo
ProductVersion: 1.71
SpecialBuild:
Translation: 0x0409 0x04b0

Generic.ShellCode.Marte.1.83BB9E5F also known as:

LionicTrojan.Win32.Patched.lB3Q
MicroWorld-eScanGeneric.ShellCode.Marte.1.83BB9E5F
ClamAVWin.Trojan.BDFactory-6
FireEyeGeneric.ShellCode.Marte.1.83BB9E5F
SkyhighBDF/Shellcode!9DCA6CDEB71B
McAfeeBDF/Shellcode!9DCA6CDEB71B
Cylanceunsafe
ZillyaBackdoor.Krap.Win32.11329
SangforHackTool.Win32.Reverse_Bin_v2_5_through_v4_x.uwccg
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Leivion.9ea323a1
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Crypt2.BNTC
SymantecBackdoor.Trojan
ElasticWindows.Shellcode.Generic
ESET-NOD32Win32/Rozena.DY
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.ShellCode.Marte.1.83BB9E5F
NANO-AntivirusTrojan.Win32.Swrort.uhpfc
AvastMulti:Swrort-A [Trj]
TencentTrojan.Win32.CobaltStrike.16001106
SophosATK/Veil-M
F-SecureTrojan:W32/Backdoored.A
DrWebTrojan.Swrort.1
VIPREGeneric.ShellCode.Marte.1.83BB9E5F
TrendMicroTROJ_GEN.R03BC0CB124
EmsisoftGeneric.ShellCode.Marte.1.83BB9E5F (B)
IkarusTrojan.Win32.Swrort
GDataGeneric.ShellCode.Marte.1.83BB9E5F
JiangminTrojan/Generic.bjgwh
VaristW32/Swrort.C
AviraTR/Patched.aey
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.HeurC.KVM003.a
XcitiumTrojWare.Win32.Rozena.A@4jwdqr
ArcabitGeneric.ShellCode.Marte.1.83BB9E5F
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Leivion.I
GoogleDetected
ALYacGeneric.ShellCode.Marte.1.83BB9E5F
MAXmalware (ai score=99)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R03BC0CB124
RisingHackTool.Swrort!1.6477 (CLASSIC)
YandexWin32.Swrort.Gen.2
SentinelOneStatic AI – Suspicious PE
FortinetW32/Rozena.D!tr
AVGMulti:Swrort-A [Trj]
Cybereasonmalicious.ee4d1b
DeepInstinctMALICIOUS

How to remove Generic.ShellCode.Marte.1.83BB9E5F?

Generic.ShellCode.Marte.1.83BB9E5F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment