Malware

Doina.8257 (file analysis)

Malware Removal

The Doina.8257 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.8257 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
soft.woaiye.com

How to determine Doina.8257?


File Info:

crc32: 109C5BD2
md5: 01781cabd8582e7f3b57b4da6417d704
name: 01781CABD8582E7F3B57B4DA6417D704.mlw
sha1: 335806034b304cff46f8085bffa33d2ab0ec7a03
sha256: 3d1dc5f3e8be22b632c2fbc6aa69f6edc56a1cdc3e44e500e41af49b6d848462
sha512: 60e922f22d6ad6b1ca4b4922cf727d63eb9fa0b85d54716b79fafa5207e3cf8f5867b18ea102b5be72c5440788f119b2e89c4b12a8aa716dbed1e3c79c713710
ssdeep: 24576:UpsDLGm55w0QwN/ihRt/pjo6DFKYteXhEVLl4+nkxyps8i2mT5o1MmE:UWWj8/Ct/q6DFKYteJykEF
type: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: by x591c x7248x6743x6240x6709
FileVersion: 3.0.2.0
CompanyName: by x591c
Comments: x591c
ProductName: x591cx796dxb7x8d34x5427x591ax529fx80fdx5de5x5177x7bb1
ProductVersion: 3.0.2.0
FileDescription: x591cx796dxb7x8d34x5427x5de5x5177x7bb1
Translation: 0x0804 0x04b0

Doina.8257 also known as:

LionicTrojan.Win32.Agentb.lC4d
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader11.11699
ALYacGen:Variant.Doina.8257
CylanceUnsafe
ZillyaTrojan.Sdum.Win32.4937
AlibabaTrojan:Win32/Generic.959cb1ee
K7GWAdware ( 005071f51 )
K7AntiVirusAdware ( 005071f51 )
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Doina.8257
MicroWorld-eScanGen:Variant.Doina.8257
Ad-AwareGen:Variant.Doina.8257
SophosGeneric PUA DD (PUA)
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZexaF.34142.BnKfaaUf2keb
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PGK21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.01781cabd8582e7f
EmsisoftGen:Variant.Doina.8257 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Azorult!ml
GDataGen:Variant.Doina.8257
AhnLab-V3Suspicious/Win.Generic.C4522615
McAfeeArtemis!01781CABD858
MAXmalware (ai score=86)
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.3548923778
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PGK21
MaxSecureTrojan.Malware.74733560.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen

How to remove Doina.8257?

Doina.8257 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment