Categories: Trojan

Trojan.Win64.Donut.gcm (file analysis)

The Trojan.Win64.Donut.gcm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.gcm virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Attempts to modify Windows Defender using PowerShell

How to determine Trojan.Win64.Donut.gcm?


File Info:

name: 1087ED8D18CD78E41AD5.mlwpath: /opt/CAPEv2/storage/binaries/12cc24d8b8111f8d30d2e1ed63fbf304f1715f6946cf787743e3d184f6e7117acrc32: 8E568EE9md5: 1087ed8d18cd78e41ad533a6cbfadd53sha1: e2f112a33218697c3c7d6fb5b879da9e9eb0b758sha256: 12cc24d8b8111f8d30d2e1ed63fbf304f1715f6946cf787743e3d184f6e7117asha512: 68253ac60372fedffb66b980c3e4e5a74fb7b8c0fb2dde7b41093035e1be04fab18ea325e0b84bfc83b16cb39060cbe95335262c19f08645eae429198d2643ecssdeep: 196608:KPvuP+1W0qR6fcsZrm8YoAGbByVxkZIz26GIeswIgF:KPp1SR6fdOomVtwZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F67613B5D3AC80057857325ED6057CC3989A686E5FD34CA0339CA8103E5893AE797BEFsha3_384: 65ce6a9268cc7fab5cb85322de3a31d7678a4632e38ae1b0687751da38776be1358687cc4212e28e4919dd9f35c2e94cep_bytes: 5589e581ec0800000090b80400000050timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win64.Donut.gcm also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.FakeAlert.2
ALYac Gen:Variant.FakeAlert.2
Cylance Unsafe
K7AntiVirus Trojan ( 005893401 )
K7GW Trojan ( 005893401 )
Cybereason malicious.d18cd7
Cyren W32/FakeAlert.AEC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SOV
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win64.Donut.gcm
BitDefender Gen:Variant.FakeAlert.2
Avast Win32:Trojan-gen
Ad-Aware Gen:Variant.FakeAlert.2
Emsisoft Trojan-Dropper.Agent (A)
DrWeb Trojan.Siggen15.61719
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.wc
FireEye Generic.mg.1087ed8d18cd78e4
Sophos Mal/Generic-S
Ikarus Trojan-Dropper.Win32.Agent
GData Gen:Variant.FakeAlert.2
Avira HEUR/AGEN.1145587
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.34E46BA
Arcabit Trojan.FakeAlert.2
Microsoft Trojan:Win32/Tnega.RR!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R443193
McAfee GenericRXRA-NZ!1087ED8D18CD
MAX malware (ai score=85)
VBA32 BScope.Trojan.Nitol
Malwarebytes Trojan.Dropper
Rising Trojan.Generic@ML.91 (RDML:5M0QNMxoSQJA4cZK7c3OXA)
Fortinet W32/Tiny.NFR!tr
BitDefenderTheta Gen:NN.ZexaF.34062.@tW@aux1fyai
AVG Win32:Trojan-gen
Panda Trj/CI.A

How to remove Trojan.Win64.Donut.gcm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago