Malware

Doina.64255 removal

Malware Removal

The Doina.64255 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.64255 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Doina.64255?


File Info:

name: BE2E0792D121BDF32005.mlw
path: /opt/CAPEv2/storage/binaries/4629714b35ef1d079575e1b51505cb33733b0a412a819fe74de4f17216d8d043
crc32: 3F350015
md5: be2e0792d121bdf3200509a697a2e46c
sha1: 2c4b389547c4d14a229d57092e8ac28287b83b87
sha256: 4629714b35ef1d079575e1b51505cb33733b0a412a819fe74de4f17216d8d043
sha512: a0541a8072f1af7d781ec98a9aa3cd0decd1f4e6226b0e25ded85739472cb5242fb775f8ccf4cba97900bc0b23e306e49f64932bf2292a3c8f63813b97213252
ssdeep: 6144:q6LKgZXSiqzdj4Vs6kCYj7n2wIpykblTxMYlbcKoGy:qSqzcwCYGwIpN7Xo
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10B74BE01F5E40176F073A77199790522A53BB898873184CF115AE56E3B7BEC0CEB9BB2
sha3_384: f690983cc533f4fe2621ba459dbfb35e5eaa60d797d496ac8f88e18936926c4f5349a210177aa6bf4ea8b093974c9ebc
ep_bytes: e8a9050000e96ffeffffccccccccccc3
timestamp: 2019-05-06 13:57:56

Version Info:

Platform: NT
LegalTrademarks: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
Comments: SQL
GoldenBits: True
CompanyName: Microsoft Corporation
FileDescription: SQL External minidumper
FileVersion: 2019.0150.1500.158 ((BI_Main).190506-1918)
InternalName: SqlDumper
LegalCopyright: Microsoft. All rights reserved.
OriginalFilename: SqlDumper.exe
ProductName: Microsoft SQL Server
ProductVersion: 15.0.1500.158
Translation: 0x0409 0x04b0

Doina.64255 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Doina.64255
FireEyeGeneric.mg.be2e0792d121bdf3
SkyhighBehavesLike.Win32.Generic.fc
ALYacGen:Variant.Doina.64255
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
BitDefenderGen:Variant.Doina.64255
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
VIPREGen:Variant.Doina.64255
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Doina.64255 (B)
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Doina.64255
GoogleDetected
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Doina.DFAFF
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Sinowal.AW.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R603704
MAXmalware (ai score=89)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesFloxif.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:aE8jNriMAcZvGhvbeIy1nw)
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.547c4d

How to remove Doina.64255?

Doina.64255 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment