Trojan

How to remove “Trojan.Win64.Donut.ghv”?

Malware Removal

The Trojan.Win64.Donut.ghv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.ghv virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win64.Donut.ghv?


File Info:

name: 55C464EF4F793532E003.mlw
path: /opt/CAPEv2/storage/binaries/6fdae4b4b064eb30f0ae0a46dcfc56948e2ef7cba61bdbf43c6cfcc5b165223f
crc32: 61F00313
md5: 55c464ef4f793532e003e1c73e082028
sha1: fb909c3de0be1bf3aab74433599114518162577b
sha256: 6fdae4b4b064eb30f0ae0a46dcfc56948e2ef7cba61bdbf43c6cfcc5b165223f
sha512: 204c6f964b183a877cec353f466d12ad8eb2f998808a78a4975b4e664f98643a9c969ef277bc2d325c13bc387a6b2aab2fea3b9cdd77c83047fc3b47678d9206
ssdeep: 49152:sEHkwlzg0W685J9jHQ++if3J4KcYo2oFkT+bq9hBYlWs:sublzg0WLJjwGf3fcF6sks
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T171953374596BAAC7C564183BB5892C0B4CD8B46ACF0262C7976F18BCBF5900DB9D13CE
sha3_384: d4f7934c68d9c4c8622541aeba833cf60bcd56b83175321f211c53db318473197893fb0dd048a99b90d6e0d62933a482
ep_bytes: 554889e54881ec4000000048b8040000
timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName:
FileTitle: System32.exe
FileDescription: Microsoft
FileVersion: 0,0,0,0
LegalCopyright: t 2017
LegalTrademark:
ProductName:
ProductVersion: 0,0,0,0
Translation: 0x0409 0x04b0

Trojan.Win64.Donut.ghv also known as:

LionicTrojan.Win32.Inject.4!c
Elasticmalicious (high confidence)
DrWebTrojan.InjectNET.14
MicroWorld-eScanTrojan.GenericKDZ.78844
FireEyeGeneric.mg.55c464ef4f793532
McAfeeGenericRXAA-AA!55C464EF4F79
MalwarebytesTrojan.Agent
K7AntiVirusTrojan ( 00588c581 )
Cybereasonmalicious.de0be1
CyrenW64/Agent.DMU.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Agent.AVO
Paloaltogeneric.ml
KasperskyTrojan.Win64.Donut.ghv
BitDefenderTrojan.GenericKDZ.78844
AvastWin64:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.11db895f
Ad-AwareTrojan.GenericKDZ.78844
EmsisoftTrojan.Agent (A)
TrendMicroTROJ_GEN.R002C0DL921
McAfee-GW-EditionBehavesLike.Win64.PWSZbot.tc
SophosMal/Generic-S
IkarusTrojan.Win64.Agent
GDataTrojan.GenericKDZ.78844
JiangminTrojan.Donut.qp
AviraHEUR/AGEN.1145587
Antiy-AVLTrojan/Generic.ASMalwS.34DE8DA
GridinsoftRansom.Win64.Zbot.sa
ViRobotTrojan.Win32.Z.Agent.2046976.CB
MicrosoftTrojan:Win64/Donut.CIK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R444976
MAXmalware (ai score=87)
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DL921
eGambitUnsafe.AI_Score_99%
FortinetW64/Agent.AVO!tr
AVGWin64:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Win64.Donut.ghv?

Trojan.Win64.Donut.ghv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment