Categories: Trojan

Trojan.Win64.Donut.ghu malicious file

The Trojan.Win64.Donut.ghu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.ghu virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Trojan.Win64.Donut.ghu?


File Info:

name: 89177AF80C3D14CB8629.mlwpath: /opt/CAPEv2/storage/binaries/f7f0f6cd0674151c08e547f03c52cf9fcb2699ec9b472b956bee7c1b6b1f5648crc32: 5A222349md5: 89177af80c3d14cb862935c662d351ffsha1: c480972ef9ae99de0f435f1b75b774fab11bd0easha256: f7f0f6cd0674151c08e547f03c52cf9fcb2699ec9b472b956bee7c1b6b1f5648sha512: 790a5f7a8fe6fae24bfdab4dc1e39d986a4daba9f5f54071c115e9ca420a76dd70a53647cdbc139a1f5df13d52ed54b87d5e73eca833896efc8e6be27b1d1561ssdeep: 98304:vG3k2JzKhrnjbjnCxqeFrZrvyTjUfwqkCKc9mcK6BegJway:vnKzqnbWllZTy3ptcjDBFJetype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T1A826334B7CBB8634E0CF4934F1779C41A1B3324618A4AE6D9499DEF3376055A2622F3Esha3_384: 58dcf3251525780466344515421b057310180f892a20bae65bd1a45acd2e73c2f99888a5f5ed013e49248b4e27fd36ecep_bytes: eb0888da250000000000e9cf6d000077timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win64.Donut.ghu also known as:

Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.21746
MicroWorld-eScan Trojan.GenericKD.38235162
ALYac Trojan.GenericKD.38235162
Cylance Unsafe
Zillya Trojan.VMProtect.Win32.57113
K7AntiVirus Trojan ( 7000001d1 )
Alibaba Trojan:Win64/Donut.81b50839
K7GW Trojan ( 7000001d1 )
CrowdStrike win/malicious_confidence_70% (W)
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Packed.VMProtect.AB
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Vmprotect-6824127-0
Kaspersky Trojan.Win64.Donut.ghu
BitDefender Trojan.GenericKD.38235162
Avast Win64:Evo-gen [Susp]
Ad-Aware Trojan.GenericKD.38235162
Emsisoft Trojan.GenericKD.38235162 (B)
TrendMicro TROJ_GEN.R002C0PLC21
McAfee-GW-Edition BehavesLike.Win64.Generic.rc
FireEye Generic.mg.89177af80c3d14cb
Sophos Mal/Generic-S
Ikarus Trojan.Win32.VMProtect
GData Win32.Packed.Kryptik.L1S9EZ
Avira TR/Black.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.34E7BF6
Gridinsoft Ransom.Win64.Sabsik.sa
Arcabit Trojan.Generic.D2476C1A
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GV.C4830714
McAfee Packed-GV!89177AF80C3D
MAX malware (ai score=86)
VBA32 Trojan.Win64.Donut
TrendMicro-HouseCall TROJ_GEN.R002C0PLC21
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_72%
Fortinet W32/PossibleThreat
AVG Win64:Evo-gen [Susp]
Cybereason malicious.ef9ae9
Panda Trj/CI.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Win64.Donut.ghu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago