Malware

Generic.ShellCode.Marte.H.D8D97E86 removal guide

Malware Removal

The Generic.ShellCode.Marte.H.D8D97E86 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.H.D8D97E86 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.ShellCode.Marte.H.D8D97E86?


File Info:

name: 2AAB10B40EF9E1FD3F18.mlw
path: /opt/CAPEv2/storage/binaries/3cc8f289a0646cc448756b75fb17d51c75536c87faf65707ffec3415192516e4
crc32: 971DBFE4
md5: 2aab10b40ef9e1fd3f18faec19e992d0
sha1: 07179e70ac69553670415dde2aecbb932ecc9a9b
sha256: 3cc8f289a0646cc448756b75fb17d51c75536c87faf65707ffec3415192516e4
sha512: b3ac460a5d1dba76124114ed5b89a75a4a2b73e0f59657e7af0b852b1212fd60896a3e4a41ee311c294071601b90ccce3e97cfb9b689d3024db29898123bbf28
ssdeep: 768:ZG1OQlKrbSNNUrhTCSIDcjxZ60eFCw/Uu+KhepE7Htmqe4aVKWz8Fa1/CuvKpVmc:iwbSNmCij6z7l+KheSjaFbBNvKpUySG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A5A318D6A7D5AEA3EA11073E98F68309633DF7C41B828B172E3465350B636D0BEC2547
sha3_384: 38ed6868238209aa8c92642f29531db9728df871269406a4614e2e3625d36ca9fe04932d11c73f2ecfc60fe0006efeb9
ep_bytes: 3f923f90999040412f483791993f4037
timestamp: 2024-02-15 12:55:04

Version Info:

0: [No Data]

Generic.ShellCode.Marte.H.D8D97E86 also known as:

LionicTrojan.Win32.ShellCode.4!c
ElasticWindows.Trojan.Metasploit
MicroWorld-eScanGeneric.ShellCode.Marte.H.D8D97E86
FireEyeGeneric.mg.2aab10b40ef9e1fd
SkyhighBehavesLike.Win32.Generic.cm
McAfeePacked-FDA!2AAB10B40EF9
Cylanceunsafe
VIPREGeneric.ShellCode.Marte.H.D8D97E86
SangforHackTool.Win32.Reverse_Bin_v2_5_through_v4_x.uwccg
K7AntiVirusTrojan ( 001172b51 )
AlibabaTrojan:Win32/CobaltStrike.5c89
K7GWTrojan ( 001172b51 )
BitDefenderThetaGen:NN.ZexaF.36744.g8Y@auIkdAb
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Rozena.AA
APEXMalicious
ClamAVWin.Trojan.MSShellcode-7
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.ShellCode.Marte.H.D8D97E86
NANO-AntivirusTrojan.Win32.Shellcode.ewfvwj
AvastWin32:SwPatch [Wrm]
TencentTrojan.Win32.Rozena.ka
EmsisoftGeneric.ShellCode.Marte.H.D8D97E86 (B)
F-SecureTrojan.TR/Patched.Gen2
TrendMicroBackdoor.Win32.COBEACON.SMJMAC
Trapminemalicious.high.ml.score
SophosMal/EncPk-ACE
IkarusTrojan.Win32.Rozena
MAXmalware (ai score=85)
GDataWin32.Trojan.PSE.16SUL61
GoogleDetected
AviraTR/Patched.Gen2
VaristW32/Swrort.B.gen!Eldorado
Antiy-AVLTrojan/Win32.Rozena.ed
GridinsoftTrojan.Win32.Packed.sa
XcitiumTrojWare.Win32.Rozena.A@4jwdqr
ArcabitGeneric.ShellCode.Marte.H.D8D97E86
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Swrort.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R359851
ALYacGeneric.ShellCode.Marte.H.D8D97E86
MalwarebytesRozena.Trojan.Shell.DDS
TrendMicro-HouseCallMal_Mlwr-13
RisingHackTool.Swrort!1.6477 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swrort.C!tr
AVGWin32:SwPatch [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.ShellCode.Marte.H.D8D97E86?

Generic.ShellCode.Marte.H.D8D97E86 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment