Malware

Doina.69656 information

Malware Removal

The Doina.69656 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.69656 virus can do?

  • HTTPS urls from behavior.
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Doina.69656?


File Info:

name: 852B78FB7EF17E0D381A.mlw
path: /opt/CAPEv2/storage/binaries/b93e16fc04c9ffb3fb18d20913a42f032f69e8e805ce480824aebbe722dcee9d
crc32: C18D9591
md5: 852b78fb7ef17e0d381a2cb71371f7b1
sha1: b31adf2ad2b51d1a6b55993e620bec140e3d6650
sha256: b93e16fc04c9ffb3fb18d20913a42f032f69e8e805ce480824aebbe722dcee9d
sha512: f46a4f489af9a9506ad1d81df1314b80b1c6eea70dd706bb653a7a2a3be727e2e8b6fc7d0e463f5076ad20ec0ebfce5b1a1b5cd8709fc43447150179bbc3f294
ssdeep: 768:mqG935+1vAcGyMdVfHwRub+6O/hVPPT9yQm7dc0cbHWweKbtuhXP:e5zpVoRkBO5VPPTsexHWgtuhXP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D534B13BED2C5B3C08641B11C75CB4B7A7FBE700A519B47B7C82B1E2D312909E3665A
sha3_384: 903e6125d9a2fdb6c41af485ecc8cadbb9641b813b4f533f0e9de1968a8f76a6a5bb35cd03c80bdf518aced61be3813b
ep_bytes: 8bec6aff6860914000689062400064a1
timestamp: 2016-10-22 06:07:16

Version Info:

CompanyName: VMware, Inc.
FileDescription: VMware network install library
FileVersion: 10.0.0 build-1295980
InternalName: vnetlib
LegalCopyright: Copyright © 1998-2013 VMware, Inc.
OriginalFilename: vnetlib.dll
ProductName: VMware Workstation
ProductVersion: 10.0.0 build-1295980
Translation: 0x0409 0x04b0

Doina.69656 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.69656
CAT-QuickHealTjnDownldr.Farfli.S17988
SkyhighBehavesLike.Win32.RAHack.kt
McAfeeGenericRXAQ-PR!852B78FB7EF1
VIPREGen:Variant.Doina.69656
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan-Downloader ( 004fc3e51 )
K7AntiVirusTrojan-Downloader ( 004fc3e51 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.CVU
APEXMalicious
TrendMicro-HouseCallBKDR_ZEGOST.SM17
ClamAVWin.Trojan.Agent-6443182-0
KasperskyTrojan-Downloader.Win32.Agent.silfjd
BitDefenderGen:Variant.Doina.69656
NANO-AntivirusTrojan.Win32.Farfli.ehvphd
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b354aa
EmsisoftGen:Variant.Doina.69656 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebBackDoor.PcClient.6543
ZillyaDownloader.Agent.Win32.315475
TrendMicroBKDR_ZEGOST.SM17
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.852b78fb7ef17e0d
SophosTroj/HkMain-CB
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[Backdoor]/Win32.BigBadWolf.a
MicrosoftTrojan:Win32/Smokeloader!ic
ArcabitTrojan.Doina.D11018
ViRobotTrojan.Win32.Downloader.65536.NA
ZoneAlarmTrojan-Downloader.Win32.Agent.silfjd
GDataGen:Variant.Doina.69656
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R361333
BitDefenderThetaGen:NN.ZexaF.36802.eq0@a4DM5Tki
ALYacGen:Variant.Doina.69656
VBA32BScope.Backdoor.Farfli
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Farfli!8.B4 (TFE:1:raxmAUf6j0P)
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Generic.AC.68B54!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.b7ef17
DeepInstinctMALICIOUS
alibabacloudRiskWare:Win/Graftor.00d20cec

How to remove Doina.69656?

Doina.69656 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment