Malware

Doina.69854 removal

Malware Removal

The Doina.69854 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.69854 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Doina.69854?


File Info:

name: 6C2731D2F9152A20FDEA.mlw
path: /opt/CAPEv2/storage/binaries/6da7798ccf6edf66039d972d74e7d4632c72387327d1106f7727817520dfce5b
crc32: 0BD01A74
md5: 6c2731d2f9152a20fdeaae11df51b86e
sha1: e401c8e7d54b8fc39ae7a92559cdaf9671477e88
sha256: 6da7798ccf6edf66039d972d74e7d4632c72387327d1106f7727817520dfce5b
sha512: d2b71f7c38a8e7ef53307ecddf77140c4634e910008069219a947d7987ae57979398a2329d2e85995f68083dcf09cf6c887ccabb6f70dd8841a3ba1f5062c855
ssdeep: 768:PNFLH857HO2snrXPP3lLuzZPKqMbQY7YoRi:VFDg7HunrXPP3lLuBZMr7s
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T150F2D7597E448CFBDA50177894E7C7762A7CB181C6234F63F650B7308A337A5209B2AE
sha3_384: 8d3d3b6298a3f9bc2663dcd35b6a6493303ae0e48a36b3c31e60a9c211bf38b1f7acf22ca7d6a6db4229485550525756
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 10:33:35

Version Info:

0: [No Data]

Doina.69854 also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.69854
FireEyeGeneric.mg.6c2731d2f9152a20
SkyhighBehavesLike.Win32.Injector.nm
McAfeeGenericRXWN-OT!6C2731D2F915
Cylanceunsafe
SangforTrojan.Win32.Agent.Vmsh
K7AntiVirusTrojan ( 005b1a3c1 )
AlibabaTrojan:Win32/Generic.a6b3d72d
K7GWTrojan ( 005b1a3c1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.EEF8E6401E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DEA
CynetMalicious (score: 99)
KasperskyTrojan-Dropper.Win32.Agent.tfsemu
BitDefenderGen:Variant.Doina.69854
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Doina.69854 (B)
F-SecureTrojan.TR/Agent_AGen.ooivv
VIPREGen:Variant.Doina.69854
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataGen:Variant.Doina.69854
GoogleDetected
AviraTR/Agent_AGen.ooivv
MAXmalware (ai score=82)
ArcabitTrojan.Doina.D110DE
ZoneAlarmTrojan-Dropper.Win32.Agent.tfsemu
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.TrojanX-gen.R634578
ALYacGen:Trojan.Heur.PT.c46@aOXbVxk
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09BA24
RisingTrojan.Agent!8.B1E (TFE:5:RrevDZgqqwE)
FortinetW32/Agent_AGen.DEA!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Doina.69854?

Doina.69854 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment