Categories: Malware

Generic.ShellCode.Marte.1.83BB9E5F (file analysis)

The Generic.ShellCode.Marte.1.83BB9E5F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.1.83BB9E5F virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.ShellCode.Marte.1.83BB9E5F?


File Info:

name: 9DCA6CDEB71B15841F88.mlwpath: /opt/CAPEv2/storage/binaries/84bf811f77ecdf916efa5df090534ea263d7f9e39c62575f6f7232fbb91c8ae0crc32: 5220AD8Fmd5: 9dca6cdeb71b15841f88be5aa1744790sha1: 85b03d4ee4d1b114ce0a4e5841a2643d8a757038sha256: 84bf811f77ecdf916efa5df090534ea263d7f9e39c62575f6f7232fbb91c8ae0sha512: fb6e3af0512d245dbef739c92c065e4265247d5e47e182b028af6e6ef271e78a6543094e24d3f7c50861837b7ccf613ea8a0ceba84437b41d523a60b2ba07f4fssdeep: 3072:dEzLEJknC990pViImiUtsavtafqMUObkFlnFwtE:RJKCXIaYf2Oo9Ztype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T123D36A11BBF54171F0F25A7228B64B759B3BBC110A31DA4B83AC995E1F73990C83636Bsha3_384: b1659a2c8d75110fe7a0a9a310b24e07cb01229f8953360536d92e7db44d94b7c240195bb510ae9a25787cd32befaa27ep_bytes: e9949701006890fb4000689455400064timestamp: 2005-09-01 18:43:39

Version Info:

Comments: CompanyName: Sysinternals - www.sysinternals.comFileDescription: Local and remote system information viewerFileVersion: 1.71InternalName: PsInfoLegalCopyright: Copyright (C) 2001-2005 Mark RussinovichLegalTrademarks: OriginalFilename: Psinfo.exePrivateBuild: ProductName: Sysinternals PsInfoProductVersion: 1.71SpecialBuild: Translation: 0x0409 0x04b0

Generic.ShellCode.Marte.1.83BB9E5F also known as:

Lionic Trojan.Win32.Patched.lB3Q
MicroWorld-eScan Generic.ShellCode.Marte.1.83BB9E5F
ClamAV Win.Trojan.BDFactory-6
FireEye Generic.ShellCode.Marte.1.83BB9E5F
Skyhigh BDF/Shellcode!9DCA6CDEB71B
McAfee BDF/Shellcode!9DCA6CDEB71B
Cylance unsafe
Zillya Backdoor.Krap.Win32.11329
Sangfor HackTool.Win32.Reverse_Bin_v2_5_through_v4_x.uwccg
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Leivion.9ea323a1
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Crypt2.BNTC
Symantec Backdoor.Trojan
Elastic Windows.Shellcode.Generic
ESET-NOD32 Win32/Rozena.DY
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.ShellCode.Marte.1.83BB9E5F
NANO-Antivirus Trojan.Win32.Swrort.uhpfc
Avast Multi:Swrort-A [Trj]
Tencent Trojan.Win32.CobaltStrike.16001106
Sophos ATK/Veil-M
F-Secure Trojan:W32/Backdoored.A
DrWeb Trojan.Swrort.1
VIPRE Generic.ShellCode.Marte.1.83BB9E5F
TrendMicro TROJ_GEN.R03BC0CB124
Emsisoft Generic.ShellCode.Marte.1.83BB9E5F (B)
Ikarus Trojan.Win32.Swrort
GData Generic.ShellCode.Marte.1.83BB9E5F
Jiangmin Trojan/Generic.bjgwh
Varist W32/Swrort.C
Avira TR/Patched.aey
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.HeurC.KVM003.a
Xcitium TrojWare.Win32.Rozena.A@4jwdqr
Arcabit Generic.ShellCode.Marte.1.83BB9E5F
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Leivion.I
Google Detected
ALYac Generic.ShellCode.Marte.1.83BB9E5F
MAX malware (ai score=99)
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TROJ_GEN.R03BC0CB124
Rising HackTool.Swrort!1.6477 (CLASSIC)
Yandex Win32.Swrort.Gen.2
SentinelOne Static AI – Suspicious PE
Fortinet W32/Rozena.D!tr
AVG Multi:Swrort-A [Trj]
Cybereason malicious.ee4d1b
DeepInstinct MALICIOUS

How to remove Generic.ShellCode.Marte.1.83BB9E5F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago