Categories: Trojan

Trojan.Win64.Donut.fbr removal guide

The Trojan.Win64.Donut.fbr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.fbr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win64.Donut.fbr?


File Info:

name: 955D70E9663D4E84AAEE.mlwpath: /opt/CAPEv2/storage/binaries/11799a402c4d9214f028ea725cf40016e450352fed6977c5bea97df61bcf9d62crc32: 5D551F4Amd5: 955d70e9663d4e84aaee72a478d1ddb4sha1: 2ddc92b082c71c48228b3ca5ceb89b1484d38031sha256: 11799a402c4d9214f028ea725cf40016e450352fed6977c5bea97df61bcf9d62sha512: d09b35059ee51ba7a18b4bb79b475b5615551a0f618041e9e6e29212d2798fa66f8bac0bbe8b3f9ed1cbeccaabd049e07a743e03d7ea1eea1e1a7b1fc2b801b2ssdeep: 49152:vZ/nUeT0/hu+fbV3gf/9U58qcZioYo3ZXKDNyD:ezbVwX6mjF3RKDNtype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T1839533826CB8454BE7BB63B2E23496CF7460A3B75E00D3639AD14D3C6114839BFA4637sha3_384: 939d4ef77318c55aab0da7e476f19cafed38e89d0fd3ed4f58ab84b9eb8c1acf66189bf55a34bae4ac8acf524f80472cep_bytes: 554889e54881ec4000000048b8040000timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName: Google Inc.FileTitle: chrome.exeFileDescription: Google ChromeFileVersion: 70,0,3538,110LegalCopyright: Copyright 2017 Google Inc. All rights reserved.LegalTrademark: ProductName: Google ChromeProductVersion: 70,0,3538,110Translation: 0x0409 0x04b0

Trojan.Win64.Donut.fbr also known as:

Lionic Trojan.Win32.Inject.4!c
Elastic malicious (high confidence)
DrWeb Trojan.InjectNET.14
MicroWorld-eScan Trojan.GenericKDZ.78844
FireEye Generic.mg.955d70e9663d4e84
McAfee Trojan-FUCP!955D70E9663D
Cylance Unsafe
Sangfor Trojan.Win64.Donut.fbr
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win64/Donut.04406c0e
K7GW Trojan ( 00588c581 )
K7AntiVirus Trojan ( 00588c581 )
Cyren W64/Agent.DMU.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/Agent.AVO
TrendMicro-HouseCall TROJ_GEN.R002C0DKH21
Paloalto generic.ml
Kaspersky Trojan.Win64.Donut.fbr
BitDefender Trojan.GenericKDZ.78844
Avast Win64:Evo-gen [Susp]
Tencent Malware.Win32.Gencirc.10cf73a4
Ad-Aware Trojan.GenericKDZ.78844
Emsisoft Trojan.Agent (A)
Comodo TrojWare.Win32.UMal.dvbvx@0
Zillya Trojan.Donut.Win64.770
TrendMicro TROJ_GEN.R002C0DKH21
McAfee-GW-Edition Trojan-FUCP!955D70E9663D
Sophos Mal/Generic-S
Ikarus Trojan.Win64.Agent
GData Trojan.GenericKDZ.78844
Jiangmin Trojan.Donut.jq
MaxSecure Trojan.Malware.128090213.susgen
Avira HEUR/AGEN.1145587
Antiy-AVL Trojan/Generic.ASMalwS.34C0FDD
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Win64.Agent.oa!s1
ViRobot Trojan.Win32.Z.Agent.2043392.AI
Microsoft Trojan:Win64/Donut.CIK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R444976
VBA32 Trojan.Inject
ALYac Trojan.GenericKDZ.78844
MAX malware (ai score=82)
Malwarebytes Trojan.Agent
Yandex Trojan.Agent!KH9qM8CQz7w
eGambit Unsafe.AI_Score_99%
Fortinet W64/Agent.AVO!tr
Webroot W32.Trojan.Gen
AVG Win64:Evo-gen [Susp]
Cybereason malicious.082c71
Panda Trj/CI.A

How to remove Trojan.Win64.Donut.fbr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago