Trojan

Trojan.Win64.Donut.ghu malicious file

Malware Removal

The Trojan.Win64.Donut.ghu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.ghu virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Trojan.Win64.Donut.ghu?


File Info:

name: 89177AF80C3D14CB8629.mlw
path: /opt/CAPEv2/storage/binaries/f7f0f6cd0674151c08e547f03c52cf9fcb2699ec9b472b956bee7c1b6b1f5648
crc32: 5A222349
md5: 89177af80c3d14cb862935c662d351ff
sha1: c480972ef9ae99de0f435f1b75b774fab11bd0ea
sha256: f7f0f6cd0674151c08e547f03c52cf9fcb2699ec9b472b956bee7c1b6b1f5648
sha512: 790a5f7a8fe6fae24bfdab4dc1e39d986a4daba9f5f54071c115e9ca420a76dd70a53647cdbc139a1f5df13d52ed54b87d5e73eca833896efc8e6be27b1d1561
ssdeep: 98304:vG3k2JzKhrnjbjnCxqeFrZrvyTjUfwqkCKc9mcK6BegJway:vnKzqnbWllZTy3ptcjDBFJe
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1A826334B7CBB8634E0CF4934F1779C41A1B3324618A4AE6D9499DEF3376055A2622F3E
sha3_384: 58dcf3251525780466344515421b057310180f892a20bae65bd1a45acd2e73c2f99888a5f5ed013e49248b4e27fd36ec
ep_bytes: eb0888da250000000000e9cf6d000077
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win64.Donut.ghu also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.21746
MicroWorld-eScanTrojan.GenericKD.38235162
ALYacTrojan.GenericKD.38235162
CylanceUnsafe
ZillyaTrojan.VMProtect.Win32.57113
K7AntiVirusTrojan ( 7000001d1 )
AlibabaTrojan:Win64/Donut.81b50839
K7GWTrojan ( 7000001d1 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Packed.VMProtect.AB
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Vmprotect-6824127-0
KasperskyTrojan.Win64.Donut.ghu
BitDefenderTrojan.GenericKD.38235162
AvastWin64:Evo-gen [Susp]
Ad-AwareTrojan.GenericKD.38235162
EmsisoftTrojan.GenericKD.38235162 (B)
TrendMicroTROJ_GEN.R002C0PLC21
McAfee-GW-EditionBehavesLike.Win64.Generic.rc
FireEyeGeneric.mg.89177af80c3d14cb
SophosMal/Generic-S
IkarusTrojan.Win32.VMProtect
GDataWin32.Packed.Kryptik.L1S9EZ
AviraTR/Black.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.34E7BF6
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.Generic.D2476C1A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GV.C4830714
McAfeePacked-GV!89177AF80C3D
MAXmalware (ai score=86)
VBA32Trojan.Win64.Donut
TrendMicro-HouseCallTROJ_GEN.R002C0PLC21
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_72%
FortinetW32/PossibleThreat
AVGWin64:Evo-gen [Susp]
Cybereasonmalicious.ef9ae9
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Win64.Donut.ghu?

Trojan.Win64.Donut.ghu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment