Trojan

Trojan.Win64.Donut.gan (file analysis)

Malware Removal

The Trojan.Win64.Donut.gan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.gan virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan.Win64.Donut.gan?


File Info:

name: 375648EEF066BD19B082.mlw
path: /opt/CAPEv2/storage/binaries/ff0819cba76f2de9802848f6079dbd7bcb6b58d49aa8a20fda3aa3c6961edeba
crc32: 464F7357
md5: 375648eef066bd19b0821b2142293169
sha1: 00195d6c298d621d7aa03025c6dfee293fe04b35
sha256: ff0819cba76f2de9802848f6079dbd7bcb6b58d49aa8a20fda3aa3c6961edeba
sha512: a7427f333bc1f6f8fe08afb4c1c9f8d4e65eac016bf8c9c425453d9b9a2bea75eda7c881fd392817d5a1b5cb4f72e228e24580ea160d021c27bdfadece3a0127
ssdeep: 98304:i4VeAkt8CsyYIM98vY/XIM563gQttw28jmpfgEe3QpHgYsA816rdyo5g/mw:BVeD8Rf98w/X6g+tw8OXgpHBs1uyo5
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T10A463328B43D96AFD675D43B0C6A524DC09022C771EB8D6DD30A1F4E8186FA25E7F239
sha3_384: ae199660ccf74bd16374ec2b432fd4c1c669d1855d18679314aa61bbdae3fd21f5630d471104b8a42ef59fe2bd1c23e2
ep_bytes: eb0800762d0000000000505152535556
timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName: VideoLAN
FileTitle: vlc
FileDescription: VLC media player
FileVersion: 3,0,3,0
LegalCopyright: Copyright В© 1996-2018 VideoLAN and VLC Authors
LegalTrademark: VLC media player, VideoLAN and x264 are registered trademarks from VideoLAN
ProductName: VLC media player
ProductVersion: 3,0,3,0
Translation: 0x0409 0x04b0

Trojan.Win64.Donut.gan also known as:

DrWebTrojan.Inject4.21642
MicroWorld-eScanTrojan.GenericKD.38223385
FireEyeGeneric.mg.375648eef066bd19
ALYacTrojan.GenericKD.38223385
CylanceUnsafe
AlibabaTrojan:Win64/Donut.f4d65150
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Packed.Enigma.BV
TrendMicro-HouseCallTROJ_GEN.R002H07L821
Paloaltogeneric.ml
KasperskyTrojan.Win64.Donut.gan
BitDefenderTrojan.GenericKD.38223385
AvastWin64:Trojan-gen
TencentWin64.Trojan.Donut.Ljkg
Ad-AwareTrojan.GenericKD.38223385
EmsisoftTrojan.GenericKD.38223385 (B)
McAfee-GW-EditionBehavesLike.Win64.Generic.tc
SophosMal/Generic-S
IkarusTrojan.Win64.Enigma
GDataWin32.Packed.Kryptik.Z30K4K
AviraTR/Redcap.csava
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Trojan-gen.C4782192
McAfeeArtemis!375648EEF066
VBA32Trojan.Win64.Donut
APEXMalicious
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
AVGWin64:Trojan-gen
PandaTrj/CI.A

How to remove Trojan.Win64.Donut.gan?

Trojan.Win64.Donut.gan removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment