Malware

Doina.19293 removal guide

Malware Removal

The Doina.19293 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.19293 virus can do?

  • Attempts to connect to a dead IP:Port (4 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Collects information to fingerprint the system

Related domains:

telete.in
apps.identrust.com

How to determine Doina.19293?


File Info:

crc32: A0B12C44
md5: b6b5f7d77441d6fcb774f616d2861372
name: B6B5F7D77441D6FCB774F616D2861372.mlw
sha1: 977f7c4175205a14b0964f7abf10ffbfcb8f18df
sha256: e2cf4afbc68de96784c1de3623ec6a6eeb9a3a9886db3dc3eddb3e845151291b
sha512: 7f850131898d532e0e420ee2cb84e6871abb136cb8054d409d7a701f470d26131ec394d6efc90365055815ccb89fc20b37f7771711b36929812374c76d9f6837
ssdeep: 12288:7RaXb/FXVHMBhx/D8WlhVe2f1yt0uWWgaRjUut26sFh3Gac5B8/e:7IXbzHMBhxbhrVeOlflo4/e
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Doina.19293 also known as:

BkavW32.CautusV.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.Dridex.785
ClamAVWin.Malware.Ulise-7344017-0
ALYacGen:Variant.Doina.19293
CylanceUnsafe
ZillyaTrojan.Racealer.Win32.1642
SangforTrojan.Win32.Save.a
K7GWSpyware ( 005768171 )
K7AntiVirusSpyware ( 005768171 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Raccoon.A
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Racealer.gen
BitDefenderGen:Variant.Doina.19293
MicroWorld-eScanGen:Variant.Doina.19293
TencentMalware.Win32.Gencirc.10ce898a
Ad-AwareGen:Variant.Doina.19293
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34088.KqW@aqNWZBb
McAfee-GW-EditionBehavesLike.Win32.Dropper.hh
FireEyeGeneric.mg.b6b5f7d77441d6fc
EmsisoftGen:Variant.Doina.19293 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Racealer.czg
AviraHEUR/AGEN.1139893
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.343CCEF
MicrosoftPWS:Win32/Racealer.RTH!MTB
GridinsoftSpy.Win32.Keylogger.oa!s1
ArcabitTrojan.Doina.D4B5D
ZoneAlarmHEUR:Trojan-PSW.Win32.Racealer.gen
GDataGen:Variant.Doina.19293
TACHYONTrojan-PWS/W32.Racealer.597504.C
AhnLab-V3Malware/Win.ZD.C4484871
McAfeeGenericRXJT-EY!B6B5F7D77441
MAXmalware (ai score=83)
VBA32TrojanPSW.Racealer
MalwarebytesSpyware.RaccoonStealer
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.97 (RDMK:A0+h2/5qd5VrxHjYIBO6PQ)
YandexTrojanSpy.Raccoon!1LdDGyGd7To
IkarusTrojan-Spy.Racoon
MaxSecureTrojan.Malware.74481986.susgen
AVGWin32:PWSX-gen [Trj]

How to remove Doina.19293?

Doina.19293 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment