Categories: Trojan

About “Trojan.Win64.Donut.fkt” infection

The Trojan.Win64.Donut.fkt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.fkt virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Trojan.Win64.Donut.fkt?


File Info:

name: F323D367F38A8DEE2E7C.mlwpath: /opt/CAPEv2/storage/binaries/db726c8066daffb27d0717f2b0026dadcb7417a8e56bb3d0efbc6a7bb80f0978crc32: 92CAC7DBmd5: f323d367f38a8dee2e7c429a4e39fbdasha1: 0f54fade53c3f9294a92b3a996d5c749d308523fsha256: db726c8066daffb27d0717f2b0026dadcb7417a8e56bb3d0efbc6a7bb80f0978sha512: d3c4f7d2d8860432963364396a1a745e784fdbf0abca0c6883dc69efe02f12145576d5dc2d5da55cfe2bd8aec603577df52f1eafe7e717c0567e40e7e1dde622ssdeep: 196608:qV2d/+B0rbKhjmDaWan/Yq6B9ApN8TQP76pJwGYY5S5+j:U2Zbrcma/Yq6YHD6vwGYY80type: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T1776623FD625C335CC41AC8709137BD49A2B6121E4EF892B932DBFAC07B67824D946F46sha3_384: baf160552ba50f5fe7f0f6f5f5587e689e13709baeb7d4c5466c8d9f7d01f0b72967ff9c6932937ddc0e961fa145e138ep_bytes: 688b7f45a7e8531e0f00234b4da6e0b0timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win64.Donut.fkt also known as:

Lionic Trojan.MSIL.Inject.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47455363
FireEye Generic.mg.f323d367f38a8dee
McAfee Artemis!F323D367F38A
Cylance Unsafe
Zillya Trojan.Donut.Win64.900
K7AntiVirus Trojan ( 005893b31 )
Alibaba Trojan:Win64/Donut.01c1e0bf
K7GW Trojan ( 005893b31 )
Cybereason malicious.e53c3f
Arcabit Trojan.Generic.D2D41C83
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win64/Packed.VMProtect.NG
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win64.Donut.fkt
BitDefender Trojan.GenericKD.47455363
Avast Win64:MdeClass
Tencent Win64.Trojan.Donut.Eacp
Ad-Aware Trojan.GenericKD.47455363
Sophos Generic ML PUA (PUA)
DrWeb Trojan.Inject4.20328
TrendMicro TROJ_GEN.R002C0WKN21
McAfee-GW-Edition BehavesLike.Win64.Generic.vc
Emsisoft Trojan.GenericKD.47455363 (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1145265
Antiy-AVL Trojan/Generic.ASMalwS.34D7695
Gridinsoft Trojan.Win64.Packed.vb
Microsoft Trojan:Win64/Donut.CIK!MTB
GData Trojan.GenericKD.47455363
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.47455363
MAX malware (ai score=88)
VBA32 Trojan.MSIL.Inject
Malwarebytes Trojan.Injector
TrendMicro-HouseCall TROJ_GEN.R002C0WKN21
Yandex Trojan.Donut!e12cYj9zYjQ
Ikarus Trojan.Win64.Vmprotect
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
Webroot W32.Trojan.Gen
AVG Win64:MdeClass
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Trojan.Win64.Donut.fkt?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago