Malware

Doina.34759 (file analysis)

Malware Removal

The Doina.34759 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.34759 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Doina.34759?


File Info:

name: 2EA6C3DF122CA43B442C.mlw
path: /opt/CAPEv2/storage/binaries/2c0f8b41fe77ff256d9d2dbe99d53078e22e0626e1a89672e42f7aacc434b647
crc32: 13EF1F6A
md5: 2ea6c3df122ca43b442cd8ed7dbcfc3a
sha1: 2ba8266784ce28531463cba73dbd4c5fabc6779d
sha256: 2c0f8b41fe77ff256d9d2dbe99d53078e22e0626e1a89672e42f7aacc434b647
sha512: b0e0f38beadcefe79ae3e336604cd0879b821892bccf94a73c48435e7bd466b20c8a7e376dd2896ee16d3db6343dc742fc44a6f70112efddb5b6ef8ce1b6b4b8
ssdeep: 1536:ZyDa1NO/4cMrq0Rdkr0qapycesgfirc3mS3r+hYOE5HwGru:ZyDeO8dppyNs6ircx7yYOiHwGS
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D4C37C01EA8540FDFA98243C28BF7777D73BA9648A4C8EC37754EA690463162B727347
sha3_384: 64cea36144c3495d2b475e694b4597c86a09463af868b54e98f319cd6ecae02c0620c388a22c5bd4efe9cbca9e31bf5b
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2010-09-25 17:50:44

Version Info:

Comments:
CompanyName: 微软中国
FileDescription: wadmoe.dll
FileVersion: 1, 0, 0, 1
InternalName:
LegalCopyright: 版权所有(C) 2010
LegalTrademarks:
OriginalFilename: wadmoe.dll
PrivateBuild:
ProductName: 微软中国
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Doina.34759 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Torr.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.34759
CAT-QuickHealBackdoor.Zegost.10292
SkyhighBehavesLike.Win32.Dropper.cm
ALYacGen:Variant.Doina.34759
ZillyaTrojan.Farfli.Win32.813
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0055e3e41 )
AlibabaMalware:Win32/km_2c0fb.None
K7GWTrojan ( 0055e3e41 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Doina.D87C7
BaiduWin32.Trojan.Farfli.ai
SymantecBackdoor.Trojan
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Farfli.ANY
APEXMalicious
ClamAVWin.Trojan.Torr-9759942-0
KasperskyTrojan-GameThief.Win32.OnLineGames.akypq
BitDefenderGen:Variant.Doina.34759
NANO-AntivirusTrojan.Win32.Torr.wlsde
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.11523e58
TACHYONBackdoor/W32.Torr.118784.W
EmsisoftGen:Variant.Doina.34759 (B)
GoogleDetected
F-SecureTrojan.TR/Spy.Gen
DrWebBackDoor.Bull.640
VIPREGen:Variant.Doina.34759
FireEyeGeneric.mg.2ea6c3df122ca43b
SophosML/PE-A
IkarusBackdoor.Win32.Inject
JiangminTrojan/PSW.Magania.aytd
WebrootW32.Malware.Gen
VaristW32/Torr.A.gen!Eldorado
AviraTR/Spy.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Torr
XcitiumTrojWare.Win32.Zegost.INA@4plvhu
MicrosoftBackdoor:Win32/Zegost.L
ViRobotBackdoor.Win32.A.Torr.118784.BH
ZoneAlarmTrojan-GameThief.Win32.OnLineGames.akypq
GDataGen:Variant.Doina.34759
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.PcClient.R15375
Acronissuspicious
McAfeeBackDoor-EMA.gen.c
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Zegost
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Zegost!8.177 (TFE:5:EqxuqjDV6UE)
YandexBackdoor.Torr!15Tvo9Vku7o
MaxSecureTrojan.Malware.2646208.susgen
FortinetW32/Farfli.AIL!tr
BitDefenderThetaGen:NN.ZedlaF.36802.hu8@auhRkmjb
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:Win/OnLineGames.akypq

How to remove Doina.34759?

Doina.34759 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment