Categories: Malware

Generic.ShellCode.Marte.H.72701432 removal tips

The Generic.ShellCode.Marte.H.72701432 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Marte.H.72701432 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Generic.ShellCode.Marte.H.72701432?


File Info:

name: A4276408288A7BAF0C63.mlwpath: /opt/CAPEv2/storage/binaries/fdff9d61420421dc2d2783c85cec8f7ec0049e84aedbe1cf4e903ee7fc1a0f77crc32: F772E1ADmd5: a4276408288a7baf0c6317fa2c070429sha1: bd2258d90bf3e72bbfb3e91e894312a5d6ac6312sha256: fdff9d61420421dc2d2783c85cec8f7ec0049e84aedbe1cf4e903ee7fc1a0f77sha512: b4604046d891a7c8847196ae78bd782684e56567ff5f668c1b9b14945d3936c65a4b21c848d913f7f37f0b3692ae234b4b948b8bf7d8a599cbfed8b78ac095aessdeep: 384:7FapLdyU+mbEWBr13LgkeZLAz5rthLKLui++WpdguHp/r93eR:kLUUDbEWB5gBd4VWui2Hdr9Ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CD621A48DBD84935D9BF4B7489F3660017B4B1454F37CB9F19D8501A5F333AE8612BA2sha3_384: dc914c9c70ced71cd69aa715d8c8891540d0f0570f3ce96e32883c28f4a38dea0cd823ac2689a9e3d5d6dfda90750262ep_bytes: ff2500204000fce8820000006089e531timestamp: 2094-10-03 00:22:14

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: WindowsFormsApp1FileVersion: 1.0.0.0InternalName: WindowsFormsApp1.exeLegalCopyright: Copyright © 2021LegalTrademarks: OriginalFilename: WindowsFormsApp1.exeProductName: WindowsFormsApp1ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generic.ShellCode.Marte.H.72701432 also known as:

Bkav W32.AIDetectMalware.CS
Elastic Windows.Trojan.Metasploit
MicroWorld-eScan Generic.ShellCode.Marte.H.72701432
FireEye Generic.mg.a4276408288a7baf
CAT-QuickHeal Trojan.Shelma
Skyhigh Artemis!Trojan
McAfee Artemis!A4276408288A
Cylance unsafe
VIPRE Generic.ShellCode.Marte.H.72701432
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Shelma.4642eceb
K7GW Trojan ( 005794ad1 )
K7AntiVirus Trojan ( 005794ad1 )
Arcabit Generic.ShellCode.Marte.H.D45555F8
Symantec Meterpreter
ESET-NOD32 a variant of Win64/CobaltStrike.Beacon.E
TrendMicro-HouseCall TROJ_GEN.R002C0DDF24
ClamAV Win.Trojan.MSShellcode-7
Kaspersky Trojan.Win32.Shelma.blqb
BitDefender Generic.ShellCode.Marte.H.72701432
NANO-Antivirus Trojan.Win32.Shellcode.ewfvwj
Avast Win32:ShellCode-DE [Trj]
Tencent Win32.Trojan.Shelma.Agow
Emsisoft Generic.ShellCode.Marte.H.72701432 (B)
F-Secure Trojan.TR/AD.PatchedWinSwrort.lkofd
DrWeb PowerShell.DownLoader.36
TrendMicro TROJ_GEN.R002C0DDF24
Sophos ATK/Swrort-W
Ikarus Trojan.Win64.Cobaltstrike
Jiangmin Trojan.Shelma.izi
Google Detected
Avira TR/AD.PatchedWinSwrort.lkofd
Varist W32/ABRisk.RWHR-4614
Antiy-AVL Trojan[Spy]/Win64.Beacon
Kingsoft Win32.Trojan.Shelma.a
Microsoft Trojan:Win32/Meterpreter.O
ZoneAlarm Trojan.Win32.Shelma.blqb
GData Generic.ShellCode.Marte.H.72701432
VBA32 TScope.Trojan.MSIL
ALYac Generic.ShellCode.Marte.H.72701432
MAX malware (ai score=80)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/GdSda.A
Rising Trojan.Injector!1.D408 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Rozena.D!tr
AVG Win32:ShellCode-DE [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/CobaltStrike.Beacon

How to remove Generic.ShellCode.Marte.H.72701432?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago