Malware

Doina.69854 malicious file

Malware Removal

The Doina.69854 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.69854 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Doina.69854?


File Info:

name: B73EC4C9642A2419407A.mlw
path: /opt/CAPEv2/storage/binaries/c279cd119b19746a3e4d2210a9e11788e95aeab701249534b0e4580e2d9b4264
crc32: 8E338CB1
md5: b73ec4c9642a2419407abc52660902d8
sha1: 69622fcbed2cb0d57ed55bf3f41d014d2556b923
sha256: c279cd119b19746a3e4d2210a9e11788e95aeab701249534b0e4580e2d9b4264
sha512: 3e6a8ad212cdb5f3e7022fe411a7df4c4e0a37a4184af5d9aafa2e3bb96f7ee189ff21878ac969b637cf10cc31ed31710cf652700a6e3fd9dacb15c0acd1bd88
ssdeep: 384:Ir4lrQ/90MPvnOClAX/smPeuaBU3losjuzZ6UwYRGZqw7Pa39rFDksuTyRZ:K4Gl0uO0K/bPP3lLuzZPKqIKrFgsYyRZ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1E9E2D7597E444CEBEA601B38D0E6C77A2A7DB050C6234F63F650B7308B73795219B26E
sha3_384: 746c0453debf8925a5d252d134efc48db3b6e5d52331e9ec9b2f45154be9711f924c460e64013c326acdadfe8ddd028a
ep_bytes: 57565383ec108b5c24248b7424208b7c
timestamp: 2024-02-09 10:38:12

Version Info:

0: [No Data]

Doina.69854 also known as:

LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Variant.Doina.69854
FireEyeGen:Variant.Doina.69854
CAT-QuickHealTrojanDropper.Agent
SkyhighArtemis!Trojan
ALYacGen:Variant.Doina.69854
Cylanceunsafe
SangforTrojan.Win32.Agent.Vf21
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.f7150947
K7GWTrojan ( 005b1a3b1 )
K7AntiVirusTrojan ( 005b1a3b1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ETQB
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Doina.69854
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Doina.69854 (B)
F-SecureTrojan.TR/Agent_AGen.jqfqc
VIPREGen:Variant.Doina.69854
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataWin32.Trojan.PSE.JBENC0
GoogleDetected
AviraTR/Agent_AGen.jqfqc
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Doina.D110DE
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Agent.IHW.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R634577
McAfeeGenericRXWN-OT!B73EC4C9642A
MAXmalware (ai score=80)
MalwarebytesTrojan.Injector
TrendMicro-HouseCallTROJ_GEN.R002H09BA24
RisingTrojan.Agent!8.B1E (TFE:5:5yrSmtHEpaC)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent_AGen.DDZ!tr
BitDefenderThetaAI:Packer.5AA2D7311E
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Doina.69854?

Doina.69854 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment