Categories: Trojan

Should I remove “Trojan.Win64.Donut.gbe”?

The Trojan.Win64.Donut.gbe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.gbe virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Trojan.Win64.Donut.gbe?


File Info:

name: 8F1CD8D17B6EEADF9CA7.mlwpath: /opt/CAPEv2/storage/binaries/475f0a4248b9e80094bde9a2307603df79045bb00c158b8ab77090f686df932ccrc32: BFCC315Bmd5: 8f1cd8d17b6eeadf9ca7b13354c85a4esha1: 841b4f7b52db4143c763e6c7b68834a1594f03e5sha256: 475f0a4248b9e80094bde9a2307603df79045bb00c158b8ab77090f686df932csha512: 6438e1d9f5a510114b73b3554031398a1b12fdc05ea5b7ac5ab349e92af3d5df0071711ed275393349f0322c10de719329f856ae6e010492e07a10ce3d2d61eessdeep: 98304:FAzEtbqjsTd4sr+0asRjExzSbb2T/UfwyFFmdISmB9XmKmB8izf7AbVXOHzPbU5J:CIZqKdBss9Ex4wy33B10zmsvIy0ytype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T1676622FE21543368C41AC5385837ED05B2F6551E0EEADAFD72EA7A903BAF815CA01F05sha3_384: 1885d8f557d71fcf8e47fdc409b7f57fe8a294b93af200f11da98465acb7ddc787ce127b2678d21aef1e7d32de4a6042ep_bytes: 680c7eac5de85ec33600f79d1c433a58timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win64.Donut.gbe also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38200764
FireEye Generic.mg.8f1cd8d17b6eeadf
ALYac Trojan.GenericKD.38200764
Cylance Unsafe
K7AntiVirus Trojan ( 005894081 )
Alibaba Trojan:Win64/Donut.388f0826
K7GW Trojan ( 005894081 )
Cybereason malicious.b52db4
Cyren W64/Trojan.GZL.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/Packed.VMProtect.NG
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win64.Donut.gbe
BitDefender Trojan.GenericKD.38200764
Avast Win64:MdeClass
Tencent Win64.Trojan.Donut.Ebqy
Ad-Aware Trojan.GenericKD.38200764
Emsisoft Trojan.GenericKD.38200764 (B)
Comodo Malware@#3p4r0pvwiy68k
DrWeb Trojan.MulDrop19.10101
TrendMicro Trojan.Win64.DONUT.USMANL521
Sophos Mal/Generic-S
Ikarus Trojan.Win64.Vmprotect
GData Trojan.GenericKD.38200764
Jiangmin Trojan.Donut.vs
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1120077
Kingsoft Win32.Troj.Win64.g.(kcloud)
Gridinsoft Ransom.Win64.Sabsik.vb
Arcabit Trojan.Generic.D246E5BC
ViRobot Trojan.Win32.Z.Vmprotect.6985728
Microsoft Trojan:Win32/Tnega!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4769235
MAX malware (ai score=85)
VBA32 Trojan.MulDrop
Malwarebytes Trojan.MalPack.VMP
TrendMicro-HouseCall Trojan.Win64.DONUT.USMANL521
Rising Trojan.Donut!8.11D07 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
AVG Win64:MdeClass
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win64.Donut.gbe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago