Malware

What is “Generic.ShellCode.Marte.F.D18A31AF”?

Malware Removal

The Generic.ShellCode.Marte.F.D18A31AF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.F.D18A31AF virus can do?

  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.ShellCode.Marte.F.D18A31AF?


File Info:

name: 105919D5D6E929606A90.mlw
path: /opt/CAPEv2/storage/binaries/ec8cf3cf96e2763737b5e94fbc2fd3bc82b43a3ac8b97e09bf08d29368900fda
crc32: 731B0C95
md5: 105919d5d6e929606a90e2d5afe633cc
sha1: 5d7eef0a88c758e009ca4968656ffa51bfb8f04e
sha256: ec8cf3cf96e2763737b5e94fbc2fd3bc82b43a3ac8b97e09bf08d29368900fda
sha512: a43d4105101c1f9b2b8e3b54d3ee119c5d77ab78160ad89c2096c60e3aa5ea1c81204225c07eb8712c7fbf0b197a7ed84238e42da5fac78fdc4b301613c94d5e
ssdeep: 6144:xmbZjh4kRdEbJflmWZYR4hAI92yx9gxKTrq:xmbZd4kdWZYR4hb3gxKy
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T112540901B7A09034F6F716F95ABE62A9993D7DE01B1090CB53C46AEDDA34AE0EC31717
sha3_384: 6a2e68fc8297e6e95e57b5088c99ff99f6f808f17197fb94cd5002715c67c74e685f366b9c4da48e8d3752f0911c630b
ep_bytes: 558bece808fdffff5dc3cccccccccccc
timestamp: 2023-03-06 13:03:55

Version Info:

0: [No Data]

Generic.ShellCode.Marte.F.D18A31AF also known as:

CynetMalicious (score: 100)
Cybereasonmalicious.5d6e92
SymantecMeterpreter
Elasticmalicious (high confidence)
APEXMalicious
BitDefenderGeneric.ShellCode.Marte.F.D18A31AF
MicroWorld-eScanGeneric.ShellCode.Marte.F.D18A31AF
EmsisoftGeneric.ShellCode.Marte.F.D18A31AF (B)
F-SecureHeuristic.HEUR/AGEN.1237851
VIPREGeneric.ShellCode.Marte.F.D18A31AF
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.105919d5d6e92960
JiangminTrojan.Cometer.ctu
AviraHEUR/AGEN.1237851
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitGeneric.ShellCode.Marte.F.D18A31AF
GDataGeneric.ShellCode.Marte.F.D18A31AF
GoogleDetected
ALYacGeneric.ShellCode.Marte.F.D18A31AF
RisingTrojan.Generic@AI.97 (RDML:T6zk6s5MfjnXbIjLskOxQQ)
IkarusTrojan.Win32.Swrort
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36308.ruW@a01kLuai
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.ShellCode.Marte.F.D18A31AF?

Generic.ShellCode.Marte.F.D18A31AF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment