Trojan

What is “Trojan.Win64.Donut.fvh”?

Malware Removal

The Trojan.Win64.Donut.fvh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.fvh virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Win64.Donut.fvh?


File Info:

name: 842B8F7A7C57F518AA1E.mlw
path: /opt/CAPEv2/storage/binaries/5d5324265ff9905a58d7f2127b2aa16b20ed4cc579da4ad2918b40b182b3214d
crc32: 8696D434
md5: 842b8f7a7c57f518aa1ee4305d42e365
sha1: bd59c983422700d27898d5213eeadbb3edac71eb
sha256: 5d5324265ff9905a58d7f2127b2aa16b20ed4cc579da4ad2918b40b182b3214d
sha512: 776238d616effb19857e726acb382fec2a2ee161ff71b26dd15e559e09e997ff7018d1105000c3923466f2b30b55f002dc1ddbfef9e961bc62c466054bad449c
ssdeep: 49152:1IgGVcUGbfQ4EcLPsEmJp2HMSfVW3Nknoid:3
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T14FD533219F894DE9DF78C33C623F6F3D0B809FD46444E4D792D118D6119BF8166239AA
sha3_384: 7092a5f05a2f348aa13b384c7878c4b1dcf7fcdc93bfd7e85599fb163044e92ab954f24b65c7bea68089092f2dcd9e22
ep_bytes: 554889e54881ec4000000048b8040000
timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName: Windows Inc.
FileTitle: Windows64.exe
FileDescription: Windows
FileVersion: 70,0,3538,110
LegalCopyright: Copyright 2017 Windows. All rights reserved.
LegalTrademark:
ProductName: Windows
ProductVersion: 70,0,3538,110
Translation: 0x0409 0x04b0

Trojan.Win64.Donut.fvh also known as:

LionicTrojan.Win32.Agent.b!c
MicroWorld-eScanTrojan.GenericKDZ.79899
FireEyeGeneric.mg.842b8f7a7c57f518
ALYacTrojan.GenericKDZ.79899
MalwarebytesTrojan.Dropper
ZillyaTrojan.Donut.Win64.937
K7AntiVirusTrojan ( 0058a1671 )
AlibabaTrojan:Win64/Donut.b9c74e84
K7GWTrojan ( 0058a1671 )
CyrenW64/Donut.C.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/GenKryptik.FMLJ
Paloaltogeneric.ml
KasperskyTrojan.Win64.Donut.fvh
BitDefenderTrojan.GenericKDZ.79899
AvastFileRepMalware
TencentWin32.Trojan.Falsesign.Dxwl
Ad-AwareTrojan.GenericKDZ.79899
EmsisoftTrojan.GenericKDZ.79899 (B)
TrendMicroTROJ_GEN.R049C0WL121
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
AviraTR/Crypt.Agent.qzwnq
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Packed.Kryptik.D02R9E
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Donut.R449983
McAfeeArtemis!842B8F7A7C57
MAXmalware (ai score=86)
VBA32TrojanDropper.Agent
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R049C0WL121
YandexTrojan.GenKryptik!gs7tK5loRb4
FortinetW64/GenKryptik.FMLJ!tr
AVGFileRepMalware
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan.Win64.Donut.fvh?

Trojan.Win64.Donut.fvh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment