Categories: Malware

Doina.64255 removal tips

The Doina.64255 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.64255 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Doina.64255?


File Info:

name: ACA7D751799777B7D979.mlwpath: /opt/CAPEv2/storage/binaries/c46bf059b7f59f79672878bcb67c8503531e98b73dd11051446318868f48b982crc32: 9CDC413Amd5: aca7d751799777b7d9790301c2b1d637sha1: 7e6322a78543f492c4880761dcef26c30a00e46dsha256: c46bf059b7f59f79672878bcb67c8503531e98b73dd11051446318868f48b982sha512: 7ab5c60b75e825bf12a1ffcfa29dbd793d58df0c3f0e93ea78e3e2aa7bfcc90230d30a475a5040874bc06c3519294e0d68c88dd552021c82f56de772ef9a8facssdeep: 24576:0z5nTe944aE4K3xBeEBv50AvJqawVyrTJdGR7VcYU4JKdJA6b760xJT6Tn:C8/BZnZqJViTj/YocM7607+Ttype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T11145E032BA468077D051107181AE1F66BEFDF53B0B3209C753C95BAD2A654D29F3A2CBsha3_384: f719de23ffdc19a500d41763ebd20daf8381546127d546b61a209085e0870af5f60cd456310250c3640652118b45063bep_bytes: e8c7040000e968feffffcccccccccccctimestamp: 2022-08-17 06:33:08

Version Info:

CompanyName: Adobe Systems IncorporatedFileDescription: LogTransport ApplicationFileVersion: 8.8.0.5InternalName: LogTransport2LegalCopyright: Copyright © 2022 Adobe. All rights reserved.OriginalFilename: LogTransport2.exePrivateBuild: 8.8.0.5ProductName: LogTransport ApplicationProductVersion: 8.8.0.5Translation: 0x0409 0x04b0

Doina.64255 also known as:

Bkav W32.AIDetectMalware
DrWeb Win32.Beetle.2
MicroWorld-eScan Gen:Variant.Doina.64255
Skyhigh BehavesLike.Win32.Generic.tc
McAfee GenericRXEB-KP!ACA7D7517997
Cylance unsafe
VIPRE Gen:Variant.Doina.64255
K7AntiVirus Trojan ( 005ab4bf1 )
K7GW Trojan ( 005ab4bf1 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Patched.NKM
BitDefender Gen:Variant.Doina.64255
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Emsisoft Gen:Variant.Doina.64255 (B)
Trapmine malicious.high.ml.score
FireEye Generic.mg.aca7d751799777b7
GData Gen:Variant.Doina.64255
Jiangmin Trojan.Generic.hrktj
MAX malware (ai score=84)
Arcabit Trojan.Doina.DFAFF
Microsoft Trojan:Win32/Convagent.AJ!MTB
Varist W32/Patched.GQ1.gen!Eldorado
AhnLab-V3 Malware/Win.KP.C5481600
VBA32 BScope.Trojan.Meterpreter
ALYac Gen:Variant.Doina.64255
Malwarebytes Trojan.Patched
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.100 (RDML:nwPt+eoU8+ltQObX9YgznA)
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
CrowdStrike win/malicious_confidence_60% (D)

How to remove Doina.64255?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago