Malware

Generic.ShellCode.Marte.H.DBE9CEF9 removal guide

Malware Removal

The Generic.ShellCode.Marte.H.DBE9CEF9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.H.DBE9CEF9 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.ShellCode.Marte.H.DBE9CEF9?


File Info:

name: 827807DF5613C271F8B0.mlw
path: /opt/CAPEv2/storage/binaries/477134d34134b9f6e41966e07ddf686ec1bd83ae77b03576b4b274a88769eb6e
crc32: C4131677
md5: 827807df5613c271f8b0ad7aca949932
sha1: 58ece793a58a2ff1710a5b810c423c3fa34b7f0d
sha256: 477134d34134b9f6e41966e07ddf686ec1bd83ae77b03576b4b274a88769eb6e
sha512: e08f6ee3b926a2e3a4ffd73d3eda2551fba8dab60cdbe0085b0ff88c0453ac66d05080926cc26aba999222d6bd7dad8c7d5cd1b0bd149923545a9d826cc57de3
ssdeep: 1536:S75uv/yauwbSNmCij6z7l+KheSjaFbBNvKpUySG:Ssyakq6z7fheBNINSG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T106A318D6A7D9AE53EA11073E98F68309633DF7C41B868B172E34A5350B636D0BEC2507
sha3_384: a70a72b7e046f8aa73de14caa6933b8eae52f29d81bddae96065c9bb0c0228569425250d60bbdd8cb741415456a228da
ep_bytes: 403f42932f98fc42279f9b4343429237
timestamp: 2024-02-19 03:26:15

Version Info:

0: [No Data]

Generic.ShellCode.Marte.H.DBE9CEF9 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.ShellCode.4!c
MicroWorld-eScanGeneric.ShellCode.Marte.H.DBE9CEF9
FireEyeGeneric.mg.827807df5613c271
SkyhighBehavesLike.Win32.Generic.cm
McAfeePacked-FDA!827807DF5613
MalwarebytesRozena.Trojan.Shell.DDS
SangforHackTool.Win32.Reverse_Bin_v2_5_through_v4_x.uwccg
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/CobaltStrike.5c89
K7GWTrojan ( 001172b51 )
K7AntiVirusTrojan ( 001172b51 )
BitDefenderThetaGen:NN.ZexaF.36802.g8Y@aeFLFFf
SymantecTrojan Horse
ElasticWindows.Trojan.Metasploit
ESET-NOD32a variant of Win32/Rozena.AA
APEXMalicious
TrendMicro-HouseCallMal_Mlwr-13
ClamAVWin.Trojan.MSShellcode-7
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.ShellCode.Marte.H.DBE9CEF9
NANO-AntivirusTrojan.Win32.Shellcode.ewfvwj
AvastWin32:SwPatch [Wrm]
TencentTrojan.Win32.Rozena.ka
EmsisoftGeneric.ShellCode.Marte.H.DBE9CEF9 (B)
F-SecureTrojan.TR/Patched.Gen2
VIPREGeneric.ShellCode.Marte.H.DBE9CEF9
TrendMicroBackdoor.Win32.COBEACON.SMJMAC
Trapminemalicious.high.ml.score
SophosMal/EncPk-ACE
IkarusTrojan.Win32.Rozena
GoogleDetected
AviraTR/Patched.Gen2
VaristW32/Swrort.B.gen!Eldorado
Antiy-AVLTrojan/Win32.Rozena.ed
MicrosoftTrojan:Win32/Swrort.A
XcitiumTrojWare.Win32.Rozena.A@4jwdqr
ArcabitGeneric.ShellCode.Marte.H.DBE9CEF9
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.16SUL61
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R359851
ALYacGeneric.ShellCode.Marte.H.DBE9CEF9
MAXmalware (ai score=86)
Cylanceunsafe
RisingHackTool.Swrort!1.6477 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swrort.C!tr
AVGWin32:SwPatch [Wrm]
Cybereasonmalicious.f5613c
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/shellcode.api(dyn)

How to remove Generic.ShellCode.Marte.H.DBE9CEF9?

Generic.ShellCode.Marte.H.DBE9CEF9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment