Malware

Should I remove “Generic.ShellCode.Marte.3.24C92027”?

Malware Removal

The Generic.ShellCode.Marte.3.24C92027 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.3.24C92027 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.ShellCode.Marte.3.24C92027?


File Info:

name: F07FF4A6AB99FC2003AF.mlw
path: /opt/CAPEv2/storage/binaries/445f1936519d472498f1435c5707a698a1577517f839975df633317ec1ba16ee
crc32: 2FD2AD20
md5: f07ff4a6ab99fc2003affde2b3c83ac5
sha1: 50ee036c4c8d661d16e8e973ed347b08177bb773
sha256: 445f1936519d472498f1435c5707a698a1577517f839975df633317ec1ba16ee
sha512: 9450eda2a02a438c54c5bcafa55625f9b6edc714ee4bd6ea8d0f8d99e7411b175b5d4d289f1252b4b2c3feee8abff33dc46ff764c39e4739b2c39a620874f02b
ssdeep: 768:kAlqpMxY3XCQxGLuTxRQTZdI76Ep0uSbGfvcSEhVVAW1TgKY1B41f:kAG34LeHQ8+EgKcH711
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1494328A0BAF54D9AEA65637E89E7C262373CFBE04A138B03067474365B53EC13DD4246
sha3_384: 45109079d845786ac844b0da2cefa630c4e1bafa3291fec451086f0a0a4e6aff7ad03cbb8b96fb1e4b80223a2493a23f
ep_bytes: 60be158041008dbeeb8ffeff5783cdff
timestamp: 2024-04-01 02:07:23

Version Info:

0: [No Data]

Generic.ShellCode.Marte.3.24C92027 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Rozena.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGeneric.ShellCode.Marte.3.24C92027
FireEyeGeneric.mg.f07ff4a6ab99fc20
SkyhighBehavesLike.Win32.Generic.qh
ALYacGeneric.ShellCode.Marte.3.24C92027
Cylanceunsafe
ZillyaTrojan.Rozena.Win32.215078
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/CobaltStrike.5c89
K7GWTrojan ( 005766041 )
K7AntiVirusTrojan ( 005766041 )
BitDefenderThetaGen:NN.ZexaF.36804.dmIfa8fVXO
SymantecMeterpreter
ESET-NOD32a variant of Win32/Rozena.AZP
APEXMalicious
AvastWin32:Meterpreter-B [Expl]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.ShellCode.Marte.3.24C92027
NANO-AntivirusTrojan.Win32.Rozena.klcgmt
TencentTrojan.Win32.Metasploit_heur.16000690
EmsisoftGeneric.ShellCode.Marte.3.24C92027 (B)
F-SecureTrojan:W32/Payload.A
VIPREGeneric.ShellCode.Marte.3.24C92027
TrendMicroBackdoor.Win32.COBEACON.SMD
Trapminemalicious.high.ml.score
SophosATK/Swrort-GA
Paloaltogeneric.ml
MAXmalware (ai score=82)
JiangminTrojan.Generic.hqgax
GoogleDetected
AviraTR/Rozena.ldykl
VaristW32/Rozena.IB.gen!Eldorado
Antiy-AVLTrojan/Win32.Rozena
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojan:Win32/Meterpreter.RPZ!MTB
ArcabitGeneric.ShellCode.Marte.3.24C92027
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.12141ZK
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R645650
McAfeeArtemis!F07FF4A6AB99
VBA32Trojan.Meterpreter
MalwarebytesGeneric.Malware.AI.DDS
RisingHackTool.Swrort!1.6477 (CLOUD)
IkarusTrojan.Win32.Rozena
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Rozena.AZP!tr
AVGWin32:Meterpreter-B [Expl]
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/CobaltStrike.reverse.A

How to remove Generic.ShellCode.Marte.3.24C92027?

Generic.ShellCode.Marte.3.24C92027 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment