Malware

Generic.ShellCode.Marte.H.72701432 removal tips

Malware Removal

The Generic.ShellCode.Marte.H.72701432 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.H.72701432 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Generic.ShellCode.Marte.H.72701432?


File Info:

name: A4276408288A7BAF0C63.mlw
path: /opt/CAPEv2/storage/binaries/fdff9d61420421dc2d2783c85cec8f7ec0049e84aedbe1cf4e903ee7fc1a0f77
crc32: F772E1AD
md5: a4276408288a7baf0c6317fa2c070429
sha1: bd2258d90bf3e72bbfb3e91e894312a5d6ac6312
sha256: fdff9d61420421dc2d2783c85cec8f7ec0049e84aedbe1cf4e903ee7fc1a0f77
sha512: b4604046d891a7c8847196ae78bd782684e56567ff5f668c1b9b14945d3936c65a4b21c848d913f7f37f0b3692ae234b4b948b8bf7d8a599cbfed8b78ac095ae
ssdeep: 384:7FapLdyU+mbEWBr13LgkeZLAz5rthLKLui++WpdguHp/r93eR:kLUUDbEWB5gBd4VWui2Hdr9K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD621A48DBD84935D9BF4B7489F3660017B4B1454F37CB9F19D8501A5F333AE8612BA2
sha3_384: dc914c9c70ced71cd69aa715d8c8891540d0f0570f3ce96e32883c28f4a38dea0cd823ac2689a9e3d5d6dfda90750262
ep_bytes: ff2500204000fce8820000006089e531
timestamp: 2094-10-03 00:22:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApp1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApp1.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: WindowsFormsApp1.exe
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.ShellCode.Marte.H.72701432 also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Trojan.Metasploit
MicroWorld-eScanGeneric.ShellCode.Marte.H.72701432
FireEyeGeneric.mg.a4276408288a7baf
CAT-QuickHealTrojan.Shelma
SkyhighArtemis!Trojan
McAfeeArtemis!A4276408288A
Cylanceunsafe
VIPREGeneric.ShellCode.Marte.H.72701432
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Shelma.4642eceb
K7GWTrojan ( 005794ad1 )
K7AntiVirusTrojan ( 005794ad1 )
ArcabitGeneric.ShellCode.Marte.H.D45555F8
SymantecMeterpreter
ESET-NOD32a variant of Win64/CobaltStrike.Beacon.E
TrendMicro-HouseCallTROJ_GEN.R002C0DDF24
ClamAVWin.Trojan.MSShellcode-7
KasperskyTrojan.Win32.Shelma.blqb
BitDefenderGeneric.ShellCode.Marte.H.72701432
NANO-AntivirusTrojan.Win32.Shellcode.ewfvwj
AvastWin32:ShellCode-DE [Trj]
TencentWin32.Trojan.Shelma.Agow
EmsisoftGeneric.ShellCode.Marte.H.72701432 (B)
F-SecureTrojan.TR/AD.PatchedWinSwrort.lkofd
DrWebPowerShell.DownLoader.36
TrendMicroTROJ_GEN.R002C0DDF24
SophosATK/Swrort-W
IkarusTrojan.Win64.Cobaltstrike
JiangminTrojan.Shelma.izi
GoogleDetected
AviraTR/AD.PatchedWinSwrort.lkofd
VaristW32/ABRisk.RWHR-4614
Antiy-AVLTrojan[Spy]/Win64.Beacon
KingsoftWin32.Trojan.Shelma.a
MicrosoftTrojan:Win32/Meterpreter.O
ZoneAlarmTrojan.Win32.Shelma.blqb
GDataGeneric.ShellCode.Marte.H.72701432
VBA32TScope.Trojan.MSIL
ALYacGeneric.ShellCode.Marte.H.72701432
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingTrojan.Injector!1.D408 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Rozena.D!tr
AVGWin32:ShellCode-DE [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/CobaltStrike.Beacon

How to remove Generic.ShellCode.Marte.H.72701432?

Generic.ShellCode.Marte.H.72701432 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment