Trojan

Trojan.Win64.Donut.asy removal

Malware Removal

The Trojan.Win64.Donut.asy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.asy virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan.Win64.Donut.asy?


File Info:

name: D0B8A5263961C9091494.mlw
path: /opt/CAPEv2/storage/binaries/e9539b3723e09e20dd6fab76014fd5208ca33e7da348ffaa7624678aa9ce6316
crc32: 31482C68
md5: d0b8a5263961c90914945a739a712295
sha1: d2982b3db0d5c29dfd4ffc0ffd6e8a3350a19c03
sha256: e9539b3723e09e20dd6fab76014fd5208ca33e7da348ffaa7624678aa9ce6316
sha512: a0cf1ed37a84c5860424f0b76b469b63c09c1cc939e7ed7960e85867212fe861f28939ff44a04f313750574921b5961b393c24745f4597770fad2567465493e1
ssdeep: 1536:yURb2GkXy+BM4R94aP7AyQ2f0BQEDRNy9NxTFOJaSkjifKxZtW6CbqQf0aqT:yDjXyocE7ff0BQSbYTFOJaZEKx9Cbn
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1DAC359324C84A060C7A1E577B2C7E57B817A2CB38390D993EB99FE933590D16DB1EB14
sha3_384: 11ab1fb3ce4c8cb6eb0e7039cc508a43dde7a507566c88f9bc1b5145800639de3d41536d16bfe0b54d16ef77edc72089
ep_bytes: 554889e54881ec4000000048b8040000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win64.Donut.asy also known as:

LionicTrojan.Win64.Donut.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.78431
FireEyeGeneric.mg.d0b8a5263961c909
McAfeeTrojan-FUCC!D0B8A5263961
CylanceUnsafe
SangforTrojan.Win64.Donut.asy
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win64/Donut.2b9a8ca2
K7GWTrojan ( 0058a7b61 )
K7AntiVirusTrojan ( 0058a7b61 )
CyrenW64/Donut.A.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Agent_AGen.AP
TrendMicro-HouseCallTROJ_GEN.R01FC0WJ821
Paloaltogeneric.ml
KasperskyTrojan.Win64.Donut.asy
BitDefenderTrojan.GenericKDZ.78431
AvastFileRepMalware
TencentWin32.Trojan.Generic.Wqmq
Ad-AwareTrojan.GenericKDZ.78431
EmsisoftTrojan.GenericKDZ.78431 (B)
DrWebTrojan.InjectNET.14
TrendMicroTROJ_GEN.R01FC0WJ821
McAfee-GW-EditionBehavesLike.Win64.PUPXEP.cc
SophosMal/Generic-S
JiangminTrojan.Donut.gv
WebrootW32.Coinminer.Xmrig
AviraTR/Redcap.qqzvm
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.34C773F
MicrosoftTrojan:Win64/Donut.API!MTB
GDataTrojan.GenericKDZ.78431
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R444314
VBA32Trojan.Win64.Donut
ALYacTrojan.GenericKDZ.78431
MalwarebytesTrojan.Agent.Generic
IkarusTrojan.Win32.Agent
YandexTrojan.Donut!1GdudQUqJ0k
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent_AGen.AP!tr
AVGFileRepMalware
PandaTrj/CI.A

How to remove Trojan.Win64.Donut.asy?

Trojan.Win64.Donut.asy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment