Malware

Doina.8097 (B) (file analysis)

Malware Removal

The Doina.8097 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.8097 (B) virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Doina.8097 (B)?


File Info:

crc32: 59209881
md5: cc0518077e9be1cc4060dbbe9d097eba
name: CC0518077E9BE1CC4060DBBE9D097EBA.mlw
sha1: 405c5d51725c504fefed6c3a69f37b6b38a68d63
sha256: 0882cfb89649dc71bf524ebc8c22fc6cf21dd4cc4b061bae6b0e84ed6cdf9748
sha512: 0c79a01cf400aeda0bf9ac7793dd6a1160d4f263cf1edb0e386d02045602707a67224cd7e90e678fe7a328e16f77ff208fc42c9c08bb5dbe3b391b6c17d65e02
ssdeep: 24576:aAT8QE+k1PIH4lAvr6JsyJiAQuFPKUz7hVTZG6oKToN:aAI+74SglRQuMUz7j44TW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: DC-Team
FileDescription: Sheats 3.60 Installation
FileVersion: 3.60
Comments:
CompanyName: DC-Team
Translation: 0x0409 0x04e4

Doina.8097 (B) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 7000000f1 )
ALYacGen:Variant.Doina.8097
CylanceUnsafe
SangforTrojan.Win32.26630.3
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.77e9be
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/LockScreen.AQH
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Vilsel.cdxe
BitDefenderGen:Variant.Doina.8097
NANO-AntivirusTrojan.Win32.Blocker.ctfgua
MicroWorld-eScanGen:Variant.Doina.8097
SophosMal/Generic-S
ComodoMalware@#t0z5d3p4kp9w
BitDefenderThetaGen:NN.ZelphiF.34738.PGW@aGqyrsoc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.cc0518077e9be1cc
EmsisoftGen:Variant.Doina.8097 (B)
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.76BF1F
KingsoftWin32.Troj.Vilsel.cd.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Doina.D1FA1
ZoneAlarmTrojan.Win32.Vilsel.cdxe
GDataGen:Variant.Doina.8097
McAfeeArtemis!CC0518077E9B
MAXmalware (ai score=85)
PandaTrj/CI.A
YandexTrojan.Vilsel!9S4HS6gRHe8
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan-Ransom.Win32.Crypmod.zfq
FortinetW32/LockScreen.ARQ!tr
AVGWin32:Malware-gen

How to remove Doina.8097 (B)?

Doina.8097 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment