Malware

Doina.69854 information

Malware Removal

The Doina.69854 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.69854 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Doina.69854?


File Info:

name: 54E8CA0982C1616EC7B2.mlw
path: /opt/CAPEv2/storage/binaries/a029bf0c7e1725e6cba677d45f39443fff7dbd6e7fe9611ba1a8d0b21a526a9a
crc32: 656BD96B
md5: 54e8ca0982c1616ec7b27c8b01591cbe
sha1: 9ae5f601c03ad38a7402202c29601ecf42cf675a
sha256: a029bf0c7e1725e6cba677d45f39443fff7dbd6e7fe9611ba1a8d0b21a526a9a
sha512: f0d09d8ee6f4a87a804929f9622b9bbdd8a4cfdb69ffc443c60d080f9dcfad612215ba4b5c67e120a8f77b242762dd05f2722611a13b625a386fcb4099dd1cee
ssdeep: 384:U8Ng0ZTwLkWKotaOwlLZFTmPeuaBU3losjuzZ6UwYRGZqY7P6QG6zPSDkUW53RZ:U8DZmeO2L36PP3lLuzZPKqwBPSgUu3RZ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T132E2D899BE444CF7E651273990E7C7762A7CB181CA234F62F660B7308B33795205726E
sha3_384: 8756bb34bdbaa5453e1af4ec2cd5403f3dbd2024b95048fa5393e2d2308e971e240dd2c7b24955b2e934cdc9bef5da03
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 07:34:18

Version Info:

0: [No Data]

Doina.69854 also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Doina.69854
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!54E8CA0982C1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005b1a3c1 )
AlibabaTrojanDropper:Win32/Generic.5c82161e
K7GWTrojan ( 005b1a3c1 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DEA
CynetMalicious (score: 99)
KasperskyTrojan-Dropper.Win32.Agent.tfscqf
BitDefenderGen:Variant.Doina.69854
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan-Dropper.Agent.Cflw
EmsisoftGen:Variant.Doina.69854 (B)
F-SecureTrojan.TR/Agent_AGen.gwaer
FireEyeGen:Variant.Doina.69854
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GoogleDetected
AviraTR/Agent_AGen.gwaer
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Doina.D110DE
ZoneAlarmTrojan-Dropper.Win32.Agent.tfscqf
GDataGen:Variant.Doina.69854
AhnLab-V3Trojan/Win.TrojanX-gen.R634578
BitDefenderThetaAI:Packer.DCF073291E
ALYacGen:Trojan.Heur.PT.c46@aqQsttf
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H07BA24
RisingTrojan.Agent!8.B1E (TFE:5:wQ9PBRLmFdJ)
FortinetW32/Agent_AGen.DEA!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Doina.69854?

Doina.69854 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment