Malware

Doina.69854 malicious file

Malware Removal

The Doina.69854 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.69854 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Doina.69854?


File Info:

name: 01FFCE3BC969B758AA50.mlw
path: /opt/CAPEv2/storage/binaries/370937f8a91724646db13c4c2aca6fa40d72999fada08f1d6cdbb167ccddf16e
crc32: 1692AE7D
md5: 01ffce3bc969b758aa504aa0686c203d
sha1: d0073b5838653dc772b9ba285022adefdf2f8220
sha256: 370937f8a91724646db13c4c2aca6fa40d72999fada08f1d6cdbb167ccddf16e
sha512: a057cc7cca6cdcb59a0857a7d3f5d81485f162f86cbffb6ba7024702929f1a1848da04f15a9d749c32565e307c57385689f46bd5f2815d34bc154e43f8ed7646
ssdeep: 768:GdPfFaMZym03aPP3lLuzZPKqYI2GeO8YxRG:0P9aMZyzaPP3lLuBZYIPeO81
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D0F2B4597E404CE7EA51173880E7D7B62B7DB181CA234F63F664B7344A33BA1309A16E
sha3_384: 45f0b6a9d7d97bda40e37ad08102cfbf55a5fea6dfad0cab4f0de39f0a4f5d2d6bf18a92ab3cca9c49207c977725c41a
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 04:32:13

Version Info:

0: [No Data]

Doina.69854 also known as:

LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Variant.Doina.69854
FireEyeGeneric.mg.01ffce3bc969b758
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!01FFCE3BC969
VIPREGen:Variant.Doina.69854
SangforDropper.Win32.Agent.V1gs
AlibabaTrojanDropper:Win32/Generic.d5ae7f32
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.DDZ
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.tfsbny
BitDefenderGen:Variant.Doina.69854
AvastWin32:TrojanX-gen [Trj]
F-SecureTrojan.TR/Dropper.Gen
TrendMicroTROJ_GEN.R002C0XBA24
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Doina.D110DE
ZoneAlarmTrojan-Dropper.Win32.Agent.tfsbny
GDataGen:Variant.Doina.69854
AhnLab-V3Trojan/Win.Generic.R634508
BitDefenderThetaAI:Packer.C937D1541E
ALYacGen:Trojan.Heur.PT.c46@aCv2KRl
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XBA24
RisingTrojan.Agent!8.B1E (CLOUD)
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Doina.69854?

Doina.69854 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment