Trojan

Trojan.Win64.Donut.fxa removal tips

Malware Removal

The Trojan.Win64.Donut.fxa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win64.Donut.fxa virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the EnigmaStub malware family
  • Harvests cookies for information gathering

How to determine Trojan.Win64.Donut.fxa?


File Info:

name: 6FDBB5FFD00B65663EA7.mlw
path: /opt/CAPEv2/storage/binaries/72d882d5b45bdfc5674a88bce85efdd5e7de43f22ad81ccc879f9731dea647c9
crc32: 4887E9FF
md5: 6fdbb5ffd00b65663ea7351b4111b3cd
sha1: 7f495341afcd14d5694cadacdf4424ffaf8e9220
sha256: 72d882d5b45bdfc5674a88bce85efdd5e7de43f22ad81ccc879f9731dea647c9
sha512: 1eec35db91e379057f9f08d6936658cbc5bedc72614350d09cfdf7ca7f63841a9f24d48991cba07db7750dd0dd91d06a2aa5eddc90bd5d9fb4f9799100fff4a2
ssdeep: 196608:lo7+mfxRZ0PPwChYhI1PaFH5sjCzfx2NAAKLucSW+VeFY:m75viPPNEI6GjCTkNjQ3t+UFY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3963381F84AD071C2B21D705E2EF56621F9BD301F909E1FB79C4C6C896A2D0A771B6B
sha3_384: f12df7eb6113d851270248677a57366c37a2c87a25c34f2220c4c00a0a86b619acdfff24c53b1757e1706305571e696b
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

Trojan.Win64.Donut.fxa also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47514643
FireEyeGeneric.mg.6fdbb5ffd00b6566
McAfeeArtemis!6FDBB5FFD00B
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win64/Donut.f0e93697
K7GWTrojan ( 005823691 )
K7AntiVirusTrojan ( 005823691 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/Packed.Enigma.BV
APEXMalicious
KasperskyTrojan.Win64.Donut.fxa
BitDefenderTrojan.GenericKD.47514643
AvastWin32:MdeClass
Ad-AwareTrojan.GenericKD.47514643
EmsisoftTrojan.GenericKD.47514643 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/Generic-S
IkarusTrojan.Win64.Enigma
GDataTrojan.GenericKD.47514643
AviraTR/Redcap.imwkn
MAXmalware (ai score=83)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4785054
ALYacTrojan.GenericKD.47514643
VBA32TrojanDropper.Convagent
YandexTrojan.Donut!9cefj8IgWiE
SentinelOneStatic AI – Suspicious SFX
FortinetW32/PossibleThreat
AVGWin32:MdeClass
Cybereasonmalicious.1afcd1

How to remove Trojan.Win64.Donut.fxa?

Trojan.Win64.Donut.fxa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment