Trojan

About “Trojan.Win64.Donut.fwz” infection

Malware Removal

The Trojan.Win64.Donut.fwz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.fwz virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan.Win64.Donut.fwz?


File Info:

name: A7F51A2FA9B70F7A6135.mlw
path: /opt/CAPEv2/storage/binaries/c24f9fad6014ef486a93d0716c4cafc07f7711c92ff6e547cf13cdd369c05c04
crc32: 3A6D754E
md5: a7f51a2fa9b70f7a61358b9790a6c93d
sha1: 56b35a3179692581f30d6f6d5706f64627e90a13
sha256: c24f9fad6014ef486a93d0716c4cafc07f7711c92ff6e547cf13cdd369c05c04
sha512: 1eb1566eead0aa9400aa547ae6231c68285810ec6cd007deb7d5b807563e75f7b022e887c2c6ba96f1a3bcd34410dd79a2fca5805faf3aaf16186dab6da69aab
ssdeep: 196608:yYL5EJJpLq+UvutQvs/37PfUpvj9DefgIN7BTiglJgyC4TmIEqf:6qjQT3zuvZDHIN7BTiiJgyXaLqf
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1B79633D0A42C6794FF42BAB5E44FF394EA68B3F93CBC8080474D4B9C505B5AAD847A47
sha3_384: b6c16ddf84bb07f23edd8b40cee889f566c064afa58a130697ae1800e032b82071b205a920636035ce3191f4b70815ce
ep_bytes: eb0800f6580000000000505152535556
timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName: Google Inc.
FileTitle: chrome.exe
FileDescription: Google Chrome
FileVersion: 70,0,3538,110
LegalCopyright: Copyright 2017 Google Inc. All rights reserved.
LegalTrademark:
ProductName: Google Chrome
ProductVersion: 70,0,3538,110
Translation: 0x0409 0x04b0

Trojan.Win64.Donut.fwz also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.80788
FireEyeGeneric.mg.a7f51a2fa9b70f7a
ALYacTrojan.GenericKDZ.80788
CylanceUnsafe
K7AntiVirusTrojan ( 005823691 )
AlibabaTrojan:Win64/Donut.c0f30f53
K7GWTrojan ( 005823691 )
ArcabitTrojan.Generic.D13B94
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/Packed.Enigma.BV
TrendMicro-HouseCallTROJ_GEN.R002H09KT21
KasperskyTrojan.Win64.Donut.fwz
BitDefenderTrojan.GenericKDZ.80788
Ad-AwareTrojan.GenericKDZ.80788
SophosMal/Generic-S
F-SecureTrojan.TR/Redcap.xqjsn
McAfee-GW-EditionBehavesLike.Win64.Generic.rc
EmsisoftTrojan.GenericKDZ.80788 (B)
Paloaltogeneric.ml
AviraTR/Redcap.xqjsn
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKDZ.80788
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Trojan-gen.C4782192
VBA32TrojanDropper.Convagent
MAXmalware (ai score=83)
APEXMalicious
TencentWin64.Trojan.Donut.Lpuz
YandexTrojan.Donut!9cefj8IgWiE
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
PandaTrj/CI.A

How to remove Trojan.Win64.Donut.fwz?

Trojan.Win64.Donut.fwz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment