Malware

What is “Doina.16330”?

Malware Removal

The Doina.16330 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.16330 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • A potential decoy document was displayed to the user
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Creates a known Maktub ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

armmf.adobe.com
www.bekamp.nl

How to determine Doina.16330?


File Info:

crc32: D7C29D8A
md5: 2fe17cedf30573746181839c8b701fb9
name: 2FE17CEDF30573746181839C8B701FB9.mlw
sha1: 98a63260fa648f6d0a3ac017246315cbc76c3a6c
sha256: 38be8ecd3d8fdc361a41994662a93dc393e281f7c585715f8ea419618a58948d
sha512: 80e24c809c9d67ca901040650b222da4fd86e7eeecdc36c7b4684c3cf82289c285e821b96e45c2463ce908a71fd9fb468bc7914043e8453f09faaf19f484bc1a
ssdeep: 1536:7dBtdCGn17S3bhC5FDEM/CJBFw9lmewmhv2N0:1MbhyeMcTKlYmhON0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Doina.16330 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005007a51 )
LionicTrojan.Win32.Takbum.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4343
CynetMalicious (score: 100)
ALYacGen:Variant.Doina.16330
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.871829
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Takbum.80fcdd15
K7GWTrojan ( 005007a51 )
Cybereasonmalicious.df3057
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.MaktubLocker.B
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Takbum.b
BitDefenderGen:Variant.Doina.16330
NANO-AntivirusTrojan.Win32.Agent.ecvrkz
MicroWorld-eScanGen:Variant.Doina.16330
TencentWin32.Trojan.Raas.Auto
Ad-AwareGen:Variant.Doina.16330
SophosML/PE-A
ComodoMalware@#1vg1pzyqnxhsi
BitDefenderThetaAI:Packer.C65E4D6F1F
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.kc
FireEyeGeneric.mg.2fe17cedf3057374
EmsisoftGen:Variant.Doina.16330 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Cabby.cnw
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Occamy.B
ArcabitTrojan.Doina.D3FCA
ZoneAlarmTrojan-Ransom.Win32.Takbum.b
GDataGen:Variant.Doina.16330
Acronissuspicious
McAfeeGenericR-PGE!2FE17CEDF305
MAXmalware (ai score=99)
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/CI.A
RisingTrojan.Generic@ML.100 (RDML:podLiwXKmxcekls0tPOckg)
YandexTrojan.Takbum!DOOOAnHCaFw
IkarusTrojan-Ransom.Maktublocker
FortinetW32/Generic.AC.33EED4!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HxMBEpsA

How to remove Doina.16330?

Doina.16330 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment