Malware

Doina.46781 information

Malware Removal

The Doina.46781 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.46781 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Doina.46781?


File Info:

name: 5F1FA82C65F8378124A6.mlw
path: /opt/CAPEv2/storage/binaries/52ad3a6a6c29b18571f4b03011678d726f0c7a3a92a740d2b403dca5c20a71b8
crc32: 7CC83A53
md5: 5f1fa82c65f8378124a689464088c9f0
sha1: fcf25db637635ec57a533f5aa51acbd8b94b8141
sha256: 52ad3a6a6c29b18571f4b03011678d726f0c7a3a92a740d2b403dca5c20a71b8
sha512: 75d5160d85f36d2d87b324ba8603cca6daa19dfa605bd80333188124a17fa076cb41f446e461f281631bac112af11dc313d4c32d93752abff1206a43a4098f5a
ssdeep: 196608:th8Nw9iyt/taZBzPPhcJN8e7qk2q4WRSSv:paZ5PPhcJ+e7WHSv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EEB6F011FAE744F1E54A423584B7637F7738B2050329CAC7DF809DBAACA36D1193A35A
sha3_384: b6a9cb70fb4e4037a2e15b572e5fbad3dfe1cf7146bfbcf6a55f26ef8304043311252be2ba53bc83755a24b46a340a9a
ep_bytes: 558bec6aff68485cdd0068c43c480064
timestamp: 2022-11-29 14:24:55

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Doina.46781 also known as:

LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.46781
FireEyeGeneric.mg.5f1fa82c65f83781
CAT-QuickHealTrojan.Generic.2919
McAfeeArtemis!5F1FA82C65F8
MalwarebytesFlyStudio.Trojan.MalPack.DDS
VIPREGen:Variant.Doina.46781
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36308.@t0@a8sFVGmj
CyrenW32/S-480dd005!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Doina.46781
AvastWin32:TrojanX-gen [Trj]
EmsisoftApplication.Generic (A)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.15MOKEC
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.TrojanSpy.Banker.OV@6e1pyh
ArcabitTrojan.Doina.DB6BD
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5319181
VBA32BScope.Adware.BlackMoon
ALYacGen:Variant.Doina.46781
MAXmalware (ai score=80)
Cylanceunsafe
RisingTrojan.Generic@AI.98 (RDMK:cmRtazo1iYBmKb1+RNhViHCdby10)
IkarusTrojan.Tonmye
FortinetW32/CoinMiner.65CA!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.c65f83

How to remove Doina.46781?

Doina.46781 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment