Malware

How to remove “Doina.64255”?

Malware Removal

The Doina.64255 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.64255 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Doina.64255?


File Info:

name: 49EA70CE38D612438B78.mlw
path: /opt/CAPEv2/storage/binaries/5b5caa454a4fea6865ba8871f95a6cec54665594a82ee4e1d8cbb9f6959f60ac
crc32: E07D1D99
md5: 49ea70ce38d612438b782a0d603c5b23
sha1: df439888dd77d701ed9becc60233f95806c6df88
sha256: 5b5caa454a4fea6865ba8871f95a6cec54665594a82ee4e1d8cbb9f6959f60ac
sha512: 7125371e3e00b3e43f5e65abc84787bd26cf14632fa178936b8c2328e7b0649c6de455e55ec1c6b222d1f7afa167edbafca72f22ed7c91b795b0c5f5e185917c
ssdeep: 12288:AtpMytaCK/NR8YqPRvm5w1X1ruduBu4ChFcnLb+:AkavMNeZvm61X1aYBbChOnLb
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FEB4DF027BF4C037D70312329E69AFA0A0FEA7291C60588717C41DADFA79CE69365E1D
sha3_384: 75e72ffd5bfe67229e2a7a683d7235d47b5ed40437ba2c2e3a2fbbdb0c9f8710233da3b4c1b79d24738f9a4f9223e6af
ep_bytes: 558bec6aff6840ce430068b03d430064
timestamp: 2018-12-30 17:11:33

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7-Zip Console
FileVersion: 18.06
InternalName: 7z
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7z.exe
ProductName: 7-Zip
ProductVersion: 18.06
Translation: 0x0409 0x04b0

Doina.64255 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.64255
FireEyeGeneric.mg.49ea70ce38d61243
ALYacGen:Variant.Doina.64255
MalwarebytesMalware.AI.743704038
BitDefenderThetaGen:NN.ZexaF.36738.Fy0@au1YOiki
CyrenW32/Injuke.BI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKP
APEXMalicious
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Doina.64255
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf206c
SophosML/PE-A
VIPREGen:Variant.Doina.64255
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Doina.64255 (B)
IkarusTrojan.Win32.Krypt
Antiy-AVLTrojan[Backdoor]/Win32.Sinowal
MicrosoftTrojan:Win32/Sabsik.RD.A!ml
ArcabitTrojan.Doina.DFAFF
ZoneAlarmHEUR:Trojan.Win32.Injuke.gen
GDataGen:Variant.Doina.64255
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R606966
MAXmalware (ai score=85)
VBA32BScope.Backdoor.Sinowal
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:Nwi8VKfE+L2AZCmr37rSjw)
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Doina.64255?

Doina.64255 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment