Malware

Doina.39582 (B) removal tips

Malware Removal

The Doina.39582 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.39582 (B) virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to identify installed analysis tools by a known file location

How to determine Doina.39582 (B)?


File Info:

name: 45CA8AD77A1874577E74.mlw
path: /opt/CAPEv2/storage/binaries/581819b77a7bcb54bb899028f24f69c1748f76e000aaaa6ddb48eda689c3cc9e
crc32: D079C0D0
md5: 45ca8ad77a1874577e74b5330ce49d28
sha1: dcd9b7e73f0c659b7619b2a3a8710b0789f5b92c
sha256: 581819b77a7bcb54bb899028f24f69c1748f76e000aaaa6ddb48eda689c3cc9e
sha512: e3d1bb327b07ed75651916276ac7065459dbd73341cd00eeb9d0c935fa4b33873033585a60c78119e4d85d70e1584d102a9e4a412eef93ca297ef5e2fe49430a
ssdeep: 98304:Ndh0GdeeLVsL7wALepyPp/r/nRn85gDPWRLkcHYpTlyih23R:p0ebKZb58KDPWRYcHgNhW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2667D13F2C5643AC4671A7A4C3BE758983BBF212A1A8D5B27F42D8C4F35581792AF07
sha3_384: c72a5ab0ef12f348f1cccf3323ded1bd4c94c6b5134e6857bcf1e01e4d7066efbbd2b6f81d9d3c1a6b456bef9e551337
ep_bytes: 558bec83c4f0b884839400e83c5babff
timestamp: 2022-06-27 04:11:03

Version Info:

FileDescription: 6451057445605470455
FileVersion: 55.65.2334.77
ProgramID: 6451057445605470455
ProductName: 6451057445605470455
ProductVersion: 55.65.2334.77
Translation: 0x0409 0x04e4

Doina.39582 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.39582
FireEyeGen:Variant.Doina.39582
McAfeeArtemis!45CA8AD77A18
VIPREGen:Variant.Doina.39582
K7AntiVirusSpyware ( 005931e21 )
K7GWSpyware ( 005931e21 )
CyrenW32/Banload.FS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Delf_AGen.R
KasperskyHEUR:Trojan-Downloader.Win32.Banload.gen
BitDefenderGen:Variant.Doina.39582
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Doina.39582
EmsisoftGen:Variant.Doina.39582 (B)
McAfee-GW-EditionBehavesLike.Win32.Dropper.vh
IkarusTrojan-Downloader.Win32.Delf
GDataGen:Variant.Doina.39582
ArcabitTrojan.Doina.D9A9E
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Generic.R501932
ALYacGen:Variant.Doina.39582
MAXmalware (ai score=86)
MalwarebytesTrojan.Downloader
RisingTrojan.Generic@AI.100 (RDML:o3s2R5MYTrz1nl1XSpvjrA)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/DelfAGen.R!tr.dldr
BitDefenderThetaGen:NN.ZelphiF.34742.@V0@aucrlhbU
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A

How to remove Doina.39582 (B)?

Doina.39582 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment