Malware

What is “Generic.ShellCode.Marte.H.D1B4F039”?

Malware Removal

The Generic.ShellCode.Marte.H.D1B4F039 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.H.D1B4F039 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.ShellCode.Marte.H.D1B4F039?


File Info:

name: 50CDE6B4B56FA6B8760E.mlw
path: /opt/CAPEv2/storage/binaries/8e370c076af01c6a6b8e19fc11b7ff5857673489a09c58ff7662e2aa7bc5bb04
crc32: DC386A1A
md5: 50cde6b4b56fa6b8760eefba7e15e7de
sha1: 14b3a4e7c83f67932a8a94310bf8db1108d52744
sha256: 8e370c076af01c6a6b8e19fc11b7ff5857673489a09c58ff7662e2aa7bc5bb04
sha512: b38be7437e33b731398f479aaa2536f7e8e90474479793395a34cfb05a3ba443bcfb947c466f44fc7b79b9004c798b5d6af34020f03eda3a07636d21e97794b7
ssdeep: 768:wAeaQdc7R6cv/Rd5/mWDmnQpU6jEt/Fd2T2jxC:wBaQdw9dVmWAQq6QdnjI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11D133A956D668CF6EA92233DD0EBC3BA573CF1D1C6171BA37B24B2341B236D128D4142
sha3_384: 7466f1c07195475e66928ecd22412f060a5fcc2e6d1dff164a3a68e5516da2e66d36718a2d31e4308808dd50f2affbfd
ep_bytes: 83ec1cc7042401000000ff158c914000
timestamp: 2024-03-31 03:51:13

Version Info:

0: [No Data]

Generic.ShellCode.Marte.H.D1B4F039 also known as:

LionicTrojan.Win32.ShellCode.4!c
AVGWin32:ShikataGaNai-C [Trj]
MicroWorld-eScanDeepScan:Generic.ShellCode.Marte.H.D1B4F039
FireEyeDeepScan:Generic.ShellCode.Marte.H.D1B4F039
SkyhighBehavesLike.Win32.Generic.pm
McAfeeArtemis!50CDE6B4B56F
Cylanceunsafe
VIPREDeepScan:Generic.ShellCode.Marte.H.D1B4F039
SangforTrojan.Win32.Shellcode.Vseb
Cybereasonmalicious.4b56fa
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
ClamAVWin.Trojan.MSShellcode-6360728-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.ShellCode.Marte.H.D1B4F039
AvastWin32:ShikataGaNai-C [Trj]
EmsisoftDeepScan:Generic.ShellCode.Marte.H.D1B4F039 (B)
F-SecureTrojan.TR/AVI.MsfEncode.caaju
IkarusTrojan.Win32.Rozena
AviraTR/AVI.MsfEncode.caaju
MicrosoftTrojan:Win32/Meterpreter.O
ArcabitDeepScan:Generic.ShellCode.Marte.H.D1B4F039
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.ShellCode.Marte.H.D1B4F039
GoogleDetected
ALYacDeepScan:Generic.ShellCode.Marte.H.D1B4F039
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Shelm!8.166E5 (TFE:5:4u2xT2he0fI)
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)
alibabacloudBackdoor:Win/metasploit.shellcode

How to remove Generic.ShellCode.Marte.H.D1B4F039?

Generic.ShellCode.Marte.H.D1B4F039 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment