Malware

Doina.59610 (file analysis)

Malware Removal

The Doina.59610 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.59610 virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Checks for the presence of known windows from debuggers and forensic tools
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Doina.59610?


File Info:

name: 37297781095B69B418EE.mlw
path: /opt/CAPEv2/storage/binaries/992e419f861624b1bc813f317521e688b4f61f38f8c2a10a52c7d4af2b935d0d
crc32: 83E6E909
md5: 37297781095b69b418eed9d7679ee571
sha1: f4f89c6dd45499a050de52f84f4dfd116099944a
sha256: 992e419f861624b1bc813f317521e688b4f61f38f8c2a10a52c7d4af2b935d0d
sha512: 0d5fa064f19d0875e987408b81cbead1578fb28390c2f991e27525d95f61f37084a0dc1373a1253f4ba3b73e199517886eb190c3a478c3eb73281ef4014b5059
ssdeep: 98304:LT5UEH8PMGLgAhEu/7LdU5z7uZsG6SJ+sEeoEywalgTE/50kys/HsAefcCJeDbjq:2YGJalGqHLkc9DbjlRTY6rFQ3E
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18D56AE96E9FD38E3834C19FCF70E006D9CDA023324136A393A59A68D17ECC969FA45D5
sha3_384: 652283d61b61446e88949824fc8465cdca164a5a639fbd8c9df8d228b6d75240e95832376c39562d3069846f94d5c2a9
ep_bytes: e890030000e987feffff558bec6a00ff
timestamp: 2020-01-05 00:05:27

Version Info:

0: [No Data]

Doina.59610 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Hesv.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.59610
FireEyeGeneric.mg.37297781095b69b4
CAT-QuickHealRansomware.Tescrypt.WR5
SkyhighBehavesLike.Win32.Generic.vc
ALYacTrojan.MSIL.Hesv
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Doina.59610
SangforTrojan.Win32.Hesv.V7bb
AlibabaTrojan:Win32/Generic.89c601b2
Cybereasonmalicious.dd4549
ArcabitTrojan.Doina.DE8DA
SymantecTrojan Horse
tehtrisGeneric.Malware
ESET-NOD32a variant of Generik.IEGBHBV
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Hesv.gen
BitDefenderGen:Variant.Doina.59610
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.13adbca1
SophosMal/Generic-S
F-SecureTrojan.TR/Hesv.mblzq
ZillyaTrojan.Hesv.Win32.15448
TrendMicroTrojan.Win32.TONEDROP.ZTKD
EmsisoftGen:Variant.Doina.59610 (B)
IkarusTrojan.SuspectCRC
WebrootW32.Trojan.Genkd
VaristW32/ABRisk.UDPP-4468
AviraTR/Hesv.mblzq
Antiy-AVLTrojan/Win32.Hesv
KingsoftWin32.HeurC.KVM007.a
MicrosoftTrojan:Win32/Malgent!MSR
ZoneAlarmHEUR:Trojan.Win32.Hesv.gen
GDataGen:Variant.Doina.59610
GoogleDetected
McAfeeArtemis!37297781095B
MAXmalware (ai score=100)
VBA32Trojan.Hesv
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.TONEDROP.ZTKD
RisingTrojan.Generic@AI.100 (RDML:xoy8j9a1iHfV7N9c5EShsg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11832810.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36792.@BW@aijjximi
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Doina.59610?

Doina.59610 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment