Trojan

Trojan.MSIL.Donut malicious file

Malware Removal

The Trojan.MSIL.Donut is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.Donut virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the zgRAT malware family
  • Binary compilation timestomping detected

How to determine Trojan.MSIL.Donut?


File Info:

name: 8F8739A7BE2B95560959.mlw
path: /opt/CAPEv2/storage/binaries/feae874122e590d8f1c17e019b6db2f41934156c10b3970035045dc958fca9df
crc32: D2DC290C
md5: 8f8739a7be2b95560959520c537bca3b
sha1: 6d303d0f81391a90c04f39faa199f796a5b31aff
sha256: feae874122e590d8f1c17e019b6db2f41934156c10b3970035045dc958fca9df
sha512: 5cf72ce4f892ec09726f936b100b1fc5e95845479f4fce6b494f8b1461854cb18ef1c052d2760c32399a3cbb56312b3d603b6aa8d874d6e9b6eb42577f527244
ssdeep: 196608:zFaIdKpXXE4uy+KLmE9Hd0Glrp0a8ULwudk67qCPhcrUDwKKgvFbDSX:z0pXE4uybaEtKGpQULwZkqC+rUDweFb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19CA6E193E9DA8991C6202B33D6AA47600ADAC7902703D336D56F23E79D83F7D74472E1
sha3_384: 8cca496513d616cb597a8c9887d0e65c40c4846291e88992f0ec8f5e69cadd8e10ec7ef5eeb31d4c3dc71edc19ab4e9c
ep_bytes: ff250020400000000000000000000000
timestamp: 2098-05-24 06:36:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: XieBro-v3.3
FileVersion: 1.0.0.0
InternalName: XieBro-v3.1.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: XieBro-v3.1.exe
ProductName: XieBro-v3.3
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.MSIL.Donut also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanTrojan.GenericKD.71697571
FireEyeGeneric.mg.8f8739a7be2b9556
SkyhighBehavesLike.Win32.Generic.tc
ALYacTrojan.GenericKD.71697571
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Agent.Vl6p
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Donut.gen
BitDefenderTrojan.GenericKD.71697571
AvastFileRepMalware [Misc]
EmsisoftTrojan.GenericKD.71697571 (B)
F-SecureTrojan.TR/Redcap.yzcan
VIPRETrojan.GenericKD.71697571
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.71697571
GoogleDetected
AviraTR/Redcap.yzcan
VaristW32/MSIL_Kryptik.KDE.gen!Eldorado
Antiy-AVLTrojan/MSIL.Donut
ArcabitTrojan.Generic.D44604A3
ZoneAlarmHEUR:Trojan.MSIL.Donut.gen
AhnLab-V3Trojan/Win.Generic.C5591570
McAfeeArtemis!8F8739A7BE2B
MAXmalware (ai score=89)
VBA32Trojan.MSIL.zgRAT.Heur
Cylanceunsafe
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.MSIL.Donut?

Trojan.MSIL.Donut removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment