Malware

Doina.70236 (file analysis)

Malware Removal

The Doina.70236 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.70236 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Doina.70236?


File Info:

name: EAAAD56CC7B3E3663E7E.mlw
path: /opt/CAPEv2/storage/binaries/2e11edd491dc40a097310ce581f232063ab622d99e5e7c40c13f58b2ee034655
crc32: 23B2C7B9
md5: eaaad56cc7b3e3663e7e2432b57ead4f
sha1: 84178dc695531ef3990e492ee927a5d06f95b3c7
sha256: 2e11edd491dc40a097310ce581f232063ab622d99e5e7c40c13f58b2ee034655
sha512: ab07fa7d73c2a65c3ec117d69bac77218bf23159c9c30b1f28ae5002734899c9f052cfe04443a84a7d75791a96263c46201e1d2843f3211a1eafbb8e26686c75
ssdeep: 384:Uc6CCYprJai6FeiOUvapHa8ENstrj75Nmy0p:Uc6haJan9OAVSjey0p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BAE228786FD51A76F37BCE7686F152C6B934B0227D06D90D409A43840C23FA6EDB1A1E
sha3_384: e0944edde4534a63298f02bb7722ff06515a95215e17bdec05e85b578da04cfcd56b86027765f4bf185f4cc68c49c690
ep_bytes: 558becb83c200000e873030000535657
timestamp: 2013-09-09 15:31:47

Version Info:

0: [No Data]

Doina.70236 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Doina.70236
CAT-QuickHealTrojan.Downloader.S29021503
SkyhighBehavesLike.Win32.Generic.nz
McAfeeDownloader-FBVZ!EAAAD56CC7B3
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Doina.70236
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-Downloader.Waski.k
VirITTrojan.Win32.Upatre.BE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.PRL
APEXMalicious
ClamAVWin.Downloader.Upatre-9943108-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderGen:Variant.Doina.70236
NANO-AntivirusTrojan.Win32.DownLoad3.cjerhf
AvastWin32:Downloader-WID [Trj]
TencentTrojan.Win32.Delf.wc
EmsisoftGen:Variant.Doina.70236 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader45.3848
ZillyaDownloader.Small.Win32.147023
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.eaaad56cc7b3e366
SophosTroj/Upatre-YW
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=85)
JiangminTrojan.Generic.acusk
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/SmallTrojan.CQ.gen!Eldorado
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.b.999
MicrosoftTrojan:Win32/Guildma!atmnm
ArcabitTrojan.Doina.D1125C
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Upatre.R477664
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.cmY@aKatfRo
ALYacGen:Variant.Doina.70236
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDownloader.Agent!1.DEF6 (CLASSIC)
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Tiny.NIV!tr
AVGWin32:Downloader-WID [Trj]
Cybereasonmalicious.cc7b3e
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Upatre.BA

How to remove Doina.70236?

Doina.70236 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment