Malware

Generic.ShellCode.Donut.Marte.2.59BA66CD removal tips

Malware Removal

The Generic.ShellCode.Donut.Marte.2.59BA66CD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Donut.Marte.2.59BA66CD virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Generic.ShellCode.Donut.Marte.2.59BA66CD?


File Info:

name: 19E79A4217621835254A.mlw
path: /opt/CAPEv2/storage/binaries/618782818631a9ef92a6edd574e90b3378a5d4863b67d67c4f97f71990d8284f
crc32: 9B4FD879
md5: 19e79a4217621835254a86dc961599be
sha1: a9aefd7e515a7e5b726275ebca6d1f9db8d9f83b
sha256: 618782818631a9ef92a6edd574e90b3378a5d4863b67d67c4f97f71990d8284f
sha512: aabe0c2197d13e01695d87eeea4dab7ecd8c31183f6042b3fe410d7bf4fca1d36da03daca146b7b81623ceadc8afbd9a18157e2b613496818e380a9c55b52caa
ssdeep: 24576:nc2brHriyGMokSdaPKhF+ECfp6i8BYM6yZmerbE/19qMPfUYmK:jvHri5Mo/AECB6i8Bf39s99t
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T156550111B6D2D433D1E225709A7DABA25C3817300B2655FB77CC2D6EAFB06C06A74B27
sha3_384: 98c3d1efc0afd382c39b27f8ff7960f7d4116b28ee98d91ab4c6fa63704305a76f6be9ab6435fd2b1c22a563f700d831
ep_bytes: e890030000e987feffff558bec6a00ff
timestamp: 2018-07-25 04:58:32

Version Info:

0: [No Data]

Generic.ShellCode.Donut.Marte.2.59BA66CD also known as:

BkavW32.AIDetectMalware
ElasticWindows.Trojan.Donutloader
MicroWorld-eScanGeneric.ShellCode.Donut.Marte.2.59BA66CD
FireEyeGeneric.ShellCode.Donut.Marte.2.59BA66CD
SkyhighBehavesLike.Win32.BumbleBee.tc
McAfeeArtemis!19E79A421762
MalwarebytesMalware.AI.3751637098
SangforTrojan.Win32.Save.a
ClamAVWin.Dropper.TrickBot-10007885-0
KasperskyHEUR:Trojan.Win64.Donut.a
BitDefenderGeneric.ShellCode.Donut.Marte.2.59BA66CD
EmsisoftGeneric.ShellCode.Donut.Marte.2.59BA66CD (B)
F-SecureHeuristic.HEUR/AGEN.1372127
VIPREGeneric.ShellCode.Donut.Marte.2.59BA66CD
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
MAXmalware (ai score=89)
JiangminTrojan.Donut.cqc
GoogleDetected
AviraHEUR/AGEN.1372127
MicrosoftTrojan:Win32/Zpevdo.A
ArcabitGeneric.ShellCode.Donut.Marte.2.59BA66CD
ZoneAlarmHEUR:Trojan.Win64.Donut.a
GDataGeneric.ShellCode.Donut.Marte.2.59BA66CD
CynetMalicious (score: 99)
ALYacGeneric.ShellCode.Donut.Marte.2.59BA66CD
PandaTrj/Genetic.gen
RisingTrojan.DonutLoader!1.E39F (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS

How to remove Generic.ShellCode.Donut.Marte.2.59BA66CD?

Generic.ShellCode.Donut.Marte.2.59BA66CD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment