Malware

What is “Doina.26712”?

Malware Removal

The Doina.26712 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.26712 virus can do?

  • Authenticode signature is invalid

How to determine Doina.26712?


File Info:

name: 9432E83CC3AC290FD19A.mlw
path: /opt/CAPEv2/storage/binaries/8fc0120d9711a19292966c48e2eb367f26c2d874ab9fa4fd5cf7f5472bee692f
crc32: 0E247DA3
md5: 9432e83cc3ac290fd19ac6a878674794
sha1: 2d2c40c54b6ec059b518d9e6b3eef57b09fbbc1a
sha256: 8fc0120d9711a19292966c48e2eb367f26c2d874ab9fa4fd5cf7f5472bee692f
sha512: 0a507b65b08c9257e9bbe72195c558a781c0bb5f5afb863420d12afa284626547b5472f6b1add5922e2a0f1b0d307271ac03df7bb14580289f4392eb75822bc4
ssdeep: 12288:yN0XZJIChFChk+1qKMvhnaBakE/ZWP1I8luJt09pngp:yNV3CRp8wZ51a9C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155947C217992D031D4A102702F6AEBB6456DB9314B7149DB77D04F3AAE312E36A31F3B
sha3_384: cfe2e41e5fed3c1af68e900535598deaff27aa3ee71c3be484fd741119769d1dd0fb4aac60da115c3ca8f7629dad9bb1
ep_bytes: e8de060000e97afeffff8b4df464890d
timestamp: 2019-07-05 17:55:16

Version Info:

0: [No Data]

Doina.26712 also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
DrWebTrojan.DownLoader29.29473
MicroWorld-eScanGen:Variant.Doina.26712
FireEyeGeneric.mg.9432e83cc3ac290f
McAfeeGenericRXAA-AA!9432E83CC3AC
CylanceUnsafe
VIPREGen:Variant.Doina.26712
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00482b9e1 )
AlibabaBackdoor:Win32/Skeeyah.c1894856
K7GWTrojan ( 00482b9e1 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.9564CD841F
CyrenW32/Trojan.GPJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/DarkRAT.B
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Agent.mytoxi
BitDefenderGen:Variant.Doina.26712
NANO-AntivirusTrojan.Win32.RP.fsucst
AvastWin32:Trojan-gen
TencentWin32.Backdoor.Agent.Hreo
Ad-AwareGen:Variant.Doina.26712
SophosGeneric ML PUA (PUA)
ComodoMalware@#346yhoz5e6uw5
ZillyaTrojan.Injector.Win32.648655
TrendMicroTrojan.Win32.DANDETASK.AA.tmsr
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Doina.26712 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Doina.26712
JiangminBackdoor.Agent.fsy
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1246525
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.6C82
MicrosoftTrojan:Win32/Skeeyah.A!MTB
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.BrowserModifier.R281457
Acronissuspicious
VBA32Backdoor.Agent
ALYacGen:Variant.Doina.26712
MalwarebytesTrojan.Agent
TrendMicro-HouseCallTrojan.Win32.DANDETASK.AA.tmsr
RisingBackdoor.DarkRat!1.BACF (CLASSIC)
YandexTrojan.GenAsa!hkHsKfopbSg
IkarusTrojan.Win32.Darkrat
MaxSecureTrojan.Malware.1728101.susgen
AVGWin32:Trojan-gen
Cybereasonmalicious.cc3ac2
PandaTrj/GdSda.A

How to remove Doina.26712?

Doina.26712 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment