Malware

Doina.64685 (file analysis)

Malware Removal

The Doina.64685 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.64685 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Doina.64685?


File Info:

name: EE5744BFAED405EED9D3.mlw
path: /opt/CAPEv2/storage/binaries/b1a12f45d2d408f7e99343a5bee5e3b6fbe383bf71324487e9e035a90ae378ee
crc32: 3202D1C9
md5: ee5744bfaed405eed9d3c15c034841ab
sha1: 805b4ddb306543e5a4efb63d6b6d373c9b6ae9dc
sha256: b1a12f45d2d408f7e99343a5bee5e3b6fbe383bf71324487e9e035a90ae378ee
sha512: e42a0f8655fb0dbdd543a41ef6283dc40f31f06874770f55310e94dd417e02bd518ef015abea07e50bb8514837e7e755af03d7c303eece20a5454dd0c7bfb1c4
ssdeep: 49152:D3juKKqtcXg4O5oKZenU7CvCqLfqSH4BSbJ1vcDwWF1RuAXHKIJ:Diktcw4O7UgCKgSSH4BAJlfWNZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162B5D013F39194B2C54916F005B72739AFB59A251EF08B47E3F0DD69ACB22F19B3214A
sha3_384: 9ae5e0e322b7a2f3ed3e20679d583e0eb2fbc2d93590aff822d4660a5b06e0b0f86378457e1ef76476c7671eb6f28749
ep_bytes: 558bec6aff68083462006874724a0064
timestamp: 2012-09-18 02:34:57

Version Info:

FileVersion: 1.0.2.9
FileDescription: 百无聊赖
ProductName: 白马小子
ProductVersion: 1.0.2.9
CompanyName: 白马人
LegalCopyright: 地球磁场
Comments: 冰雪聪明
Translation: 0x0804 0x04b0

Doina.64685 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Doina.64685
FireEyeGeneric.mg.ee5744bfaed405ee
SkyhighBehavesLike.Win32.Generic.vc
ALYacGen:Variant.Doina.64685
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Doina.64685
K7GWTrojan ( 005886601 )
CrowdStrikewin/malicious_confidence_60% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
RisingHackTool.FlyStudio!8.1222 (TFE:5:AzlkIw8gDBG)
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Doina.64685
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Doina.64685 (B)
IkarusTrojan.Win32.Agent
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Doina.DFCAD
GDataWin32.Trojan.PSE.1TYMTF4
VaristW32/S-965fe2e2!Eldorado
AhnLab-V3Trojan/Win.Generic.C5503486
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Hosts
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
BitDefenderThetaGen:NN.ZexaF.36792.ss0@amPxDpgb
AVGWin32:GenMaliciousA-RPI [Trj]
Cybereasonmalicious.b30654
AvastWin32:GenMaliciousA-RPI [Trj]

How to remove Doina.64685?

Doina.64685 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment