Malware

What is “Generic.ShellCode.Marte.3.205426F6”?

Malware Removal

The Generic.ShellCode.Marte.3.205426F6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.3.205426F6 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.ShellCode.Marte.3.205426F6?


File Info:

name: A527E8F66E648F3FA9B2.mlw
path: /opt/CAPEv2/storage/binaries/821d7dd4e8cae0798c4e02b6a77925f4061a35f18099eac36bb24376f7bef1a2
crc32: C980FCAE
md5: a527e8f66e648f3fa9b2f183ca07e831
sha1: 307cddb84e6591c24a87b70bd16274f8cc92883b
sha256: 821d7dd4e8cae0798c4e02b6a77925f4061a35f18099eac36bb24376f7bef1a2
sha512: 605b3bfb497382201917d56e258308fd350aa3dd0d80379e997ba909c61f631f0c15823dd05edd9fecd4433cbd412dd29aad8c9ad0fe53e498d3ed46140e0239
ssdeep: 1536:bHP/WbyzI1LELMKTBYdAEnfj016o/Ak/7DfN:bvObyM1LELMKFK416Y/9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186634C87F9C754F1FA4754B051A7BB7F4E322B028428DEBEC7A4EF42D923953A54A108
sha3_384: 1aed24e3254bf3c127ff2414718001c2e0fd9933b1fd32d6d433f2b65364bc45e079a06c7c6da324e7b0a8775d84880e
ep_bytes: 83ec0cc7059823410001000000e8fe01
timestamp: 2023-07-19 13:18:50

Version Info:

0: [No Data]

Generic.ShellCode.Marte.3.205426F6 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agentb.X!c
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.ShellCode.Marte.3.205426F6
ClamAVWin.Exploit.Deepscan-9883529-0
FireEyeDeepScan:Generic.ShellCode.Marte.3.205426F6
CAT-QuickHealTrojan.Meterpreterc
ALYacDeepScan:Generic.ShellCode.Marte.3.205426F6
MalwarebytesRozena.Trojan.Shell.DDS
VIPREDeepScan:Generic.ShellCode.Marte.3.205426F6
SangforTrojan.Win32.Meterpreter.Vgwe
K7AntiVirusTrojan ( 0058a79a1 )
AlibabaTrojan:Win32/Meterpreter.00adbb6c
K7GWTrojan ( 0058a79a1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Rozena.DJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Rozena.BGH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agentb.gen
BitDefenderDeepScan:Generic.ShellCode.Marte.3.205426F6
AvastWin32:HacktoolX-gen [Trj]
TencentMalware.Win32.Gencirc.11b4b251
EmsisoftDeepScan:Generic.ShellCode.Marte.3.205426F6 (B)
F-SecureHeuristic.HEUR/AGEN.1342123
TrendMicroTROJ_GEN.R002C0DGK23
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
SophosMal/Generic-S
GDataWin32.Trojan.PSE.1E96IV3
JiangminTrojan.Generic.gxuin
AviraHEUR/AGEN.1342123
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Rozena
ArcabitDeepScan:Generic.ShellCode.Marte.3.205426F6
ZoneAlarmHEUR:Trojan.Win32.Agentb.gen
MicrosoftTrojan:Win32/Meterpreter.gen!C
GoogleDetected
AhnLab-V3Trojan/Win.Meterpreter.R458267
McAfeeGenericRXSN-SP!A527E8F66E64
TACHYONTrojan/W32.Agent.67072.AML
VBA32Trojan.Wacatac
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DGK23
RisingTrojan.Meterpreter!8.E532 (TFE:5:qF32X3T7iPV)
IkarusTrojan.Win32.Meterpreter
MaxSecureVirus.W32.ETap
FortinetW32/Rozena.BGH!tr
AVGWin32:HacktoolX-gen [Trj]
Cybereasonmalicious.66e648
DeepInstinctMALICIOUS

How to remove Generic.ShellCode.Marte.3.205426F6?

Generic.ShellCode.Marte.3.205426F6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment