Trojan

About “Trojan.Win64.Donut.fkt” infection

Malware Removal

The Trojan.Win64.Donut.fkt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.fkt virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Trojan.Win64.Donut.fkt?


File Info:

name: F323D367F38A8DEE2E7C.mlw
path: /opt/CAPEv2/storage/binaries/db726c8066daffb27d0717f2b0026dadcb7417a8e56bb3d0efbc6a7bb80f0978
crc32: 92CAC7DB
md5: f323d367f38a8dee2e7c429a4e39fbda
sha1: 0f54fade53c3f9294a92b3a996d5c749d308523f
sha256: db726c8066daffb27d0717f2b0026dadcb7417a8e56bb3d0efbc6a7bb80f0978
sha512: d3c4f7d2d8860432963364396a1a745e784fdbf0abca0c6883dc69efe02f12145576d5dc2d5da55cfe2bd8aec603577df52f1eafe7e717c0567e40e7e1dde622
ssdeep: 196608:qV2d/+B0rbKhjmDaWan/Yq6B9ApN8TQP76pJwGYY5S5+j:U2Zbrcma/Yq6YHD6vwGYY80
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1776623FD625C335CC41AC8709137BD49A2B6121E4EF892B932DBFAC07B67824D946F46
sha3_384: baf160552ba50f5fe7f0f6f5f5587e689e13709baeb7d4c5466c8d9f7d01f0b72967ff9c6932937ddc0e961fa145e138
ep_bytes: 688b7f45a7e8531e0f00234b4da6e0b0
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win64.Donut.fkt also known as:

LionicTrojan.MSIL.Inject.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47455363
FireEyeGeneric.mg.f323d367f38a8dee
McAfeeArtemis!F323D367F38A
CylanceUnsafe
ZillyaTrojan.Donut.Win64.900
K7AntiVirusTrojan ( 005893b31 )
AlibabaTrojan:Win64/Donut.01c1e0bf
K7GWTrojan ( 005893b31 )
Cybereasonmalicious.e53c3f
ArcabitTrojan.Generic.D2D41C83
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/Packed.VMProtect.NG
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win64.Donut.fkt
BitDefenderTrojan.GenericKD.47455363
AvastWin64:MdeClass
TencentWin64.Trojan.Donut.Eacp
Ad-AwareTrojan.GenericKD.47455363
SophosGeneric ML PUA (PUA)
DrWebTrojan.Inject4.20328
TrendMicroTROJ_GEN.R002C0WKN21
McAfee-GW-EditionBehavesLike.Win64.Generic.vc
EmsisoftTrojan.GenericKD.47455363 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1145265
Antiy-AVLTrojan/Generic.ASMalwS.34D7695
GridinsoftTrojan.Win64.Packed.vb
MicrosoftTrojan:Win64/Donut.CIK!MTB
GDataTrojan.GenericKD.47455363
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47455363
MAXmalware (ai score=88)
VBA32Trojan.MSIL.Inject
MalwarebytesTrojan.Injector
TrendMicro-HouseCallTROJ_GEN.R002C0WKN21
YandexTrojan.Donut!e12cYj9zYjQ
IkarusTrojan.Win64.Vmprotect
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
WebrootW32.Trojan.Gen
AVGWin64:MdeClass
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Win64.Donut.fkt?

Trojan.Win64.Donut.fkt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment