Trojan

Trojan.Win64.Donut.fpi removal guide

Malware Removal

The Trojan.Win64.Donut.fpi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.fpi virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Network activity detected but not expressed in API logs
  • CAPE detected the EnigmaStub malware family
  • Harvests cookies for information gathering

How to determine Trojan.Win64.Donut.fpi?


File Info:

name: 87AD33D0B34AB9800C34.mlw
path: /opt/CAPEv2/storage/binaries/fd31efbd17cc88739181a6b676e1dbfb88ef7d347656ca9787233ff93e792a25
crc32: C5358D50
md5: 87ad33d0b34ab9800c34362f6eb962cd
sha1: 2132432e3923d18590fcb13f2a8427bd6bc1964f
sha256: fd31efbd17cc88739181a6b676e1dbfb88ef7d347656ca9787233ff93e792a25
sha512: 92ddbd17e9905ead484f662f6f26a376adb1c184c933d5b35d2f8a20a7fcf25b163b14ec773d6c42373a4b8e9e9b1807fb66be7235b905c5aee880921320b31c
ssdeep: 196608:r8kCtuegEwf4viDzWM9GC2W4qXEkJOl5OX2FG57ehW5:r8kCyBAMzWaGCtXEkQukm7ehW5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE963301EC92ECB1EB3229396055BA515E356A260F769D9BF3C40FADD6304C3F634B92
sha3_384: feb18ef5769b4c7a01150b63d61a9398a7da5c321e058cb280eea6c961f4b7ca8062b31f5a10787cb3f3c9dbbe3864aa
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

Trojan.Win64.Donut.fpi also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.NanoBot.trQD
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.51544
MicroWorld-eScanTrojan.GenericKD.47479375
FireEyeGeneric.mg.87ad33d0b34ab980
ALYacTrojan.GenericKD.47479375
ZillyaTrojan.Agent.Win32.2205396
K7AntiVirusTrojan ( 005823691 )
AlibabaTrojan:Win64/Donut.3d24fbc4
K7GWTrojan ( 005823691 )
Cybereasonmalicious.e3923d
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/Packed.Enigma.BV
KasperskyTrojan.Win64.Donut.fpi
BitDefenderTrojan.GenericKD.47479375
AvastWin32:MdeClass
Ad-AwareTrojan.GenericKD.47479375
SophosGeneric ML PUA (PUA)
EmsisoftTrojan.GenericKD.47479375 (B)
IkarusTrojan.Win64.Enigma
GDataWin32.Packed.Kryptik.CWZ7HR
MAXmalware (ai score=85)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4785054
McAfeeArtemis!87AD33D0B34A
VBA32Trojan.Win64.Donut
APEXMalicious
YandexTrojan.Donut!yLgalMw3zK8
SentinelOneStatic AI – Malicious SFX
FortinetPossibleThreat.PALLAS.H
WebrootW32.Malware.Gen
AVGWin32:MdeClass
PandaTrj/CI.A

How to remove Trojan.Win64.Donut.fpi?

Trojan.Win64.Donut.fpi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment