Malware

Should I remove “Doina.52655”?

Malware Removal

The Doina.52655 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.52655 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Doina.52655?


File Info:

name: 0E424F755EA356477DEC.mlw
path: /opt/CAPEv2/storage/binaries/9dc60cc4a89f3d7716bc940c07a29aff4cdf9def4eca0f7d06df76733d682a36
crc32: 8FBC8319
md5: 0e424f755ea356477dec81fc4b198acd
sha1: d13092643016f13078adccf9c60e1aa53f965f7c
sha256: 9dc60cc4a89f3d7716bc940c07a29aff4cdf9def4eca0f7d06df76733d682a36
sha512: b26a489c9ff2cf0bf21d8755d5b01df6508d7b0401f0f0372f05840630893db86184c936f3398600e71f099bdd112893aedccdc0270527fd85aae1602dead044
ssdeep: 3072:DUWVPvSG+DrGPFhFCu7Z6BO3j5g+7OqqtGUp:DUQSw17Z643jZ4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134C36B1F79618072F41426FAC2B237389B7CDB1324B188ABDBA0FD717C29511B61657B
sha3_384: bac85d52ed5eefab9636aa6f71808b3498f7707bb262104584078ac6da1cc767ae0aece978c4cccbdf0b896411039b92
ep_bytes: 558bec6aff6850424100684cd0400064
timestamp: 2015-08-19 12:45:59

Version Info:

FileVersion: 3.0.0.0
FileDescription: Remote Desktop Connection
ProductName: MultiDesk
ProductVersion: 3.0.0.0
CompanyName: MultiDesk
LegalCopyright: Copyright 2013 syvik.com. All rights reserved.
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Doina.52655 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Baidu.443
MicroWorld-eScanGen:Variant.Doina.52655
FireEyeGeneric.mg.0e424f755ea35647
ALYacGen:Variant.Doina.52655
Cylanceunsafe
VIPREGen:Variant.Doina.52655
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_70% (D)
K7GWRiskware ( 004cf9be1 )
K7AntiVirusRiskware ( 004cf9be1 )
BitDefenderThetaAI:Packer.954C79371F
VirITTrojan.Win32.Baidu.RB
CyrenW32/Chindo.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.Chindo.P
APEXMalicious
CynetMalicious (score: 99)
BitDefenderGen:Variant.Doina.52655
NANO-AntivirusTrojan.Win32.Baidu.dwbmki
AvastWin32:Generic-WX [Trj]
TencentRiskware.Win32.Chindo.ka
TACHYONTrojan/W32.Agent.126976.DIT
EmsisoftGen:Variant.Doina.52655 (B)
F-SecureHeuristic.HEUR/AGEN.1342545
TrendMicroPAK_Xed-21
McAfee-GW-EditionBehavesLike.Win32.Infected.cm
JiangminTrojan.GenericKD.ajo
AviraHEUR/AGEN.1342545
ArcabitTrojan.Doina.DCDAF
GDataWin32.Application.PSE.1ETEWJE
GoogleDetected
AhnLab-V3Trojan/Win.AQ.R560840
VBA32Trojan.Baidu
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3933779844
TrendMicro-HouseCallPAK_Xed-21
RisingHackTool.Chindo!8.13995 (TFE:1:YT088xoTnwJ)
YandexTrojan.GenAsa!QfcZNROyZHc
IkarusPUA.BlackMoon
FortinetW32/Wacatac.B!tr
AVGWin32:Generic-WX [Trj]
Cybereasonmalicious.55ea35
DeepInstinctMALICIOUS

How to remove Doina.52655?

Doina.52655 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment