Categories: Trojan

How to remove “Trojan.Win64.Donut.euy”?

The Trojan.Win64.Donut.euy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.euy virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win64.Donut.euy?


File Info:

name: B836F3F180AD9262B8C5.mlwpath: /opt/CAPEv2/storage/binaries/274c8513e1e05f0b81ec8a77fc5a93d72ede7b1dbb3f576ceb610515c78c6e6bcrc32: CBC4D09Dmd5: b836f3f180ad9262b8c5fa73caa86ae5sha1: 16ccb63eab31f7e0d2a199019a2b25c84bfc4dbfsha256: 274c8513e1e05f0b81ec8a77fc5a93d72ede7b1dbb3f576ceb610515c78c6e6bsha512: 1a0b8afa9ab4235988675bcdb72258d7180dc28391edfada5808aeba643428e15077294d5f68f061bdaa8a88bcb90b71514230b6373a6447a889e16b130b8655ssdeep: 49152:O1xNI23jqgbnBJrnUj2y6tY0WmGJfYTHspzHx/h/D38Un:O1s2T9LrgmY0aATMt5tjtype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T17C9533B41A8480A4C56A98BD1FC5AB9BD77495A7C03023ECF4F849F9E4A4D9F6250F0Bsha3_384: 7c430e58767edc09c9338e6aca8ac16a047e5dc825efa52dec9dd8d37bbc073cf0f40d5b52d18b7bcc9acf897a5269d2ep_bytes: 554889e54881ec4000000048b8040000timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName: Google Inc.FileTitle: chrome.exeFileDescription: Google ChromeFileVersion: 70,0,3538,110LegalCopyright: Copyright 2017 Google Inc. All rights reserved.LegalTrademark: ProductName: Google ChromeProductVersion: 70,0,3538,110Translation: 0x0409 0x04b0

Trojan.Win64.Donut.euy also known as:

Lionic Trojan.Win64.Donut.4!c
Elastic malicious (high confidence)
DrWeb Trojan.InjectNET.14
MicroWorld-eScan Trojan.GenericKDZ.78844
FireEye Generic.mg.b836f3f180ad9262
CAT-QuickHeal Trojan.Inject
ALYac Trojan.GenericKDZ.78844
Cylance Unsafe
Sangfor Trojan.Win64.Donut.euy
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win64/Donut.f50d36cd
K7GW Riskware ( 0040eff71 )
Cybereason malicious.eab31f
Cyren W64/Agent.DMU.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/Agent.AVO
Paloalto generic.ml
Kaspersky Trojan.Win64.Donut.euy
BitDefender Trojan.GenericKDZ.78844
Avast FileRepMalware
Tencent Malware.Win32.Gencirc.10cf73a4
Ad-Aware Trojan.GenericKDZ.78844
Emsisoft Trojan.Agent (A)
Comodo .UnclassifiedMalware@0
TrendMicro TROJ_GEN.R002C0DKF21
McAfee-GW-Edition BehavesLike.Win64.Generic.tc
Sophos Mal/Generic-S
Ikarus Trojan.Win64.Agent
Jiangmin Trojan.Donut.jq
Webroot W32.Trojan.Gen
Avira TR/Agent.yimmx
Antiy-AVL Trojan/Generic.ASMalwS.34C0FDD
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Win64.Agent.vb
Microsoft Trojan:Win64/Donut.CIK!MTB
GData Trojan.GenericKDZ.78844
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R444976
McAfee Trojan-FUCP!B836F3F180AD
MAX malware (ai score=80)
VBA32 Trojan.Inject
Malwarebytes Trojan.Agent
TrendMicro-HouseCall TROJ_GEN.R002C0DKF21
Yandex Trojan.Agent!jkzoEePQd8A
Fortinet W64/Agent.AVO!tr
AVG FileRepMalware
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_80% (W)

How to remove Trojan.Win64.Donut.euy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago