Malware

Doina.10271 removal

Malware Removal

The Doina.10271 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.10271 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Doina.10271?


File Info:

name: 71D7621099C9F6D73BF7.mlw
path: /opt/CAPEv2/storage/binaries/ca37850e8abd589f97c657f53fbbe2c7eec530a4234babd999fe66f098cebc5a
crc32: 641A8F2C
md5: 71d7621099c9f6d73bf770a739467429
sha1: c0e04c457f7618903875ad4ef3f5e3370a6c1261
sha256: ca37850e8abd589f97c657f53fbbe2c7eec530a4234babd999fe66f098cebc5a
sha512: f238444f0f9c79715f8ca61250f750a6556774d4fb87970afee5e5fadd81b4b7bbefb6e286c9e61bd4d1c14ecb69926701b5f2e9d08a6f609d0aeec970c48157
ssdeep: 196608:UeVUKSN6c1ToyF0R9ZGlvNxg46SZfeC6fNVWqnFetK2BzPW++4+FmK2GHxFdU5Gh:5VjSEsi9Zig47feCAPkzWp4M676t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127D63305B757D471D86900B248254EBB4E3ABC22C37CD1EBAFD07A984CB03F5A73A55A
sha3_384: 31e87fc7eafb136ef1b7258911723bb582d778078b120c5db872632c9620c0e1a3814550f96a0f0e4ceb2e7ce27bb12d
ep_bytes: e8a61d0000e989feffff8bff565733f6
timestamp: 2015-02-09 21:57:00

Version Info:

Comments: Created with Setup Factory
FileDescription: Setup Application
FileVersion: 9.5.0.0
InternalName: suf_launch
LegalCopyright: Setup Engine Copyright © 2004-2015 Indigo Rose Corporation
LegalTrademarks: Setup Factory is a trademark of Indigo Rose Corporation.
OriginalFilename: suf_launch.exe
ProductName: Setup Factory Runtime
ProductVersion: 9.5.0.0
Translation: 0x0409 0x04e4

Doina.10271 also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Bot.3329
MicroWorld-eScanGen:Variant.Doina.10271
VIPREGen:Variant.Doina.10271
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/TrojanDownloader.Agent.FNS
KasperskyTrojan.Win32.Agent.xahmxn
BitDefenderGen:Variant.Doina.10271
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Doina.10271
Trapminemalicious.moderate.ml.score
FireEyeGen:Variant.Doina.10271
EmsisoftGen:Variant.Doina.10271 (B)
IkarusTrojan-Downloader.LUA.Agent
GDataGen:Variant.Doina.10271
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win.Generic.C4439018
ALYacGen:Variant.Doina.10271
VBA32BScope.Trojan.FakeAV
APEXMalicious
MAXmalware (ai score=81)
FortinetW32/Agent.FNS!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.57f761

How to remove Doina.10271?

Doina.10271 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment