Malware

What is “Generic.ShellCode.Donut.Marte.2.A3574731”?

Malware Removal

The Generic.ShellCode.Donut.Marte.2.A3574731 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ShellCode.Donut.Marte.2.A3574731 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.ShellCode.Donut.Marte.2.A3574731?


File Info:

name: D5A29F08137D39215179.mlw
path: /opt/CAPEv2/storage/binaries/bfebca6d378e27d92aea3093a985fc5869ebc29ecc9f8e97c839950791739bbe
crc32: BAFEB9CD
md5: d5a29f08137d39215179d059eeb364e4
sha1: 13fa24537bffda4bdb0107ee675e0ee32a5a7aca
sha256: bfebca6d378e27d92aea3093a985fc5869ebc29ecc9f8e97c839950791739bbe
sha512: 7bb67b576b63584532f0e5d602359dd9f6a6de7f98877f8e8c421b0bb220e088bcdfcfc46db6b5be300a25350d89774d1452911b18071e8a7dbe07393f6e8baf
ssdeep: 12288:tt+9c2bo0HriEvGMBGkSdaP+YR2lhF+ECvsQvJNZhC:2c2brHriyGMokSdaPKhF+ECvp1U
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T160B49D61F6D2C033D1E214709ABDA7A2183C17344B2645EBB7DC6D6E6FB06C16A70B27
sha3_384: fe2c180bbfd17a0bf249baac68a516821ea6bde1a6d4eacc8dc9f4ff115e784abd9764b12d7fc070109d4fbfba630c8f
ep_bytes: e890030000e987feffff558bec6a00ff
timestamp: 2018-07-25 04:58:32

Version Info:

0: [No Data]

Generic.ShellCode.Donut.Marte.2.A3574731 also known as:

BkavW32.AIDetectMalware
ElasticWindows.Trojan.Donutloader
MicroWorld-eScanGeneric.ShellCode.Donut.Marte.2.A3574731
FireEyeGeneric.ShellCode.Donut.Marte.2.A3574731
SkyhighBehavesLike.Win32.Generic.gh
ALYacGeneric.ShellCode.Donut.Marte.2.A3574731
MalwarebytesMalware.AI.3751637098
SangforTrojan.Win32.Save.a
ClamAVWin.Dropper.TrickBot-10007885-0
KasperskyHEUR:Trojan.Win64.Donut.a
BitDefenderGeneric.ShellCode.Donut.Marte.2.A3574731
EmsisoftGeneric.ShellCode.Donut.Marte.2.A3574731 (B)
F-SecureHeuristic.HEUR/AGEN.1372127
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
MAXmalware (ai score=82)
JiangminTrojan.Donut.cqc
GoogleDetected
AviraHEUR/AGEN.1372127
MicrosoftPUA:Win32/Presenoker
ArcabitGeneric.ShellCode.Donut.Marte.2.A3574731
ZoneAlarmHEUR:Trojan.Win64.Donut.a
GDataGeneric.ShellCode.Donut.Marte.2.A3574731
CynetMalicious (score: 99)
McAfeeArtemis!D5A29F08137D
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.DonutLoader!1.E39F (CLASSIC)

How to remove Generic.ShellCode.Donut.Marte.2.A3574731?

Generic.ShellCode.Donut.Marte.2.A3574731 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment