Malware

Generic.ShellCode.Marte.H.17075C2A removal guide

Malware Removal

The Generic.ShellCode.Marte.H.17075C2A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.H.17075C2A virus can do?

  • Authenticode signature is invalid

How to determine Generic.ShellCode.Marte.H.17075C2A?


File Info:

name: 1FB8409CCE4220B67783.mlw
path: /opt/CAPEv2/storage/binaries/834ac624b806204716d4422530ca69190d68a92d4bf557e57d20055940c51be4
crc32: 2C8ECBD7
md5: 1fb8409cce4220b677838542bd8c3f69
sha1: 7964c15d3fd64f0c9e9a5b4a59ef9fe91c193fb7
sha256: 834ac624b806204716d4422530ca69190d68a92d4bf557e57d20055940c51be4
sha512: 07c9ec634b65d02e28c41e3b4b9150fce558faab204bcf957ca447984faaefda14217a5ed0fbb8338059caa2f7f290375b476d9cb3f0ba1b2faf60008eacca11
ssdeep: 1536:djatSL0daVVhpTnpXPEwgoOdek2IY1NLB7/ApAnQCRO3M0j51bPmsW7BQcd5Sa2s:ZaiHHJFgotDLB7/6AQCe5NPUBR5Sa2TQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T148836B12B5C2C471E5B619355874DAB49E3EF8611F619EAF2388127E4F302C18E35EBB
sha3_384: ac190c94c3bba2915af4a6843b7f3682296c18875cac9c09f86748822964087067d171fb83a4dae20b311535f3b30abf
ep_bytes: e8a3020000e974feffff558bec8b4508
timestamp: 2023-05-05 22:15:14

Version Info:

0: [No Data]

Generic.ShellCode.Marte.H.17075C2A also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.ShellCode.Marte.H.17075C2A
MicroWorld-eScanDeepScan:Generic.ShellCode.Marte.H.17075C2A
RisingTrojan.Generic@AI.100 (RDML:JjK2YP00pr0ui82sijs8tg)
EmsisoftDeepScan:Generic.ShellCode.Marte.H.17075C2A (B)
VIPREDeepScan:Generic.ShellCode.Marte.H.17075C2A
Trapminesuspicious.low.ml.score
FireEyeDeepScan:Generic.ShellCode.Marte.H.17075C2A
JiangminTrojan.Agent.dmcr
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/ClipBanker.PB!MTB
ArcabitDeepScan:Generic.ShellCode.Marte.H.17075C2A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.ShellCode.Marte.H.17075C2A
ALYacDeepScan:Generic.ShellCode.Marte.H.17075C2A
MaxSecureTrojan.Malware.300983.susgen
Cybereasonmalicious.cce422
DeepInstinctMALICIOUS

How to remove Generic.ShellCode.Marte.H.17075C2A?

Generic.ShellCode.Marte.H.17075C2A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment