Categories: Malware

Should I remove “Doina.30973”?

The Doina.30973 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.30973 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself

How to determine Doina.30973?


File Info:

name: 9A7F0B64007CEDFA9AE2.mlwpath: /opt/CAPEv2/storage/binaries/36fed8ab1bf473714d6886b8dcfbcaa200a72997d50ea0225a90c28306b7670ecrc32: 113B2E2Dmd5: 9a7f0b64007cedfa9ae20dd212892d73sha1: 1e894ddc237b033b5b1dcf9b05d281ff0a053532sha256: 36fed8ab1bf473714d6886b8dcfbcaa200a72997d50ea0225a90c28306b7670esha512: 117c40f7452a41a523e85a520aa96bef6616b586f24e6c4bf56e606f172bf33aef2cd857834320f6c215380783a2c08cbc427d30e168ce0f7996fe71cea72869ssdeep: 12288:+2Vxr2M78xf9yAx1ZjnfuEo9ky2NjslY/V:+iKuRAx/by2Bsl4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T181848D21B542E032D4A101306F68EFB995BC6E354F6248DB77D44EB99E702D26A31F3Bsha3_384: a872e6543483405de1f8122b4144b7a80e33478f772bdbb19d5be957376a1cd331eacea0a576f5f8ff7d01cdf4d4ece8ep_bytes: e81a050000e97afeffff558bec81ec24timestamp: 2021-04-05 21:27:52

Version Info:

Comments: Microsoft Service Hub x86 CLR hostCompanyName: MicrosoftFileDescription: ServiceHub.Host.CLR.x86FileVersion: 2.3.88.5166InternalName: ServiceHub.Host.CLR.x86.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: ServiceHub.Host.CLR.x86.exeProductName: ServiceHub.Host.CLR.x86ProductVersion: 2.3.88+g2e1465a763.RRAssembly Version: 2.0.0.0Translation: 0x0000 0x04b0

Doina.30973 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Fileless.4!c
MicroWorld-eScan Gen:Variant.Doina.30973
FireEye Gen:Variant.Doina.30973
CAT-QuickHeal Trojan.Sysjoker.S26457894
ALYac Gen:Variant.Doina.30973
Cylance Unsafe
VIPRE Gen:Variant.Doina.30973
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Backdoor:Win32/SysJoker.2562c97a
K7GW Riskware ( 00584baa1 )
Symantec Trojan Horse
Elastic Windows.Trojan.SysJoker
ESET-NOD32 a variant of Win32/SysJoker.A
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.SysJoker-9936781-0
Kaspersky HEUR:Trojan.Win32.Fileless.gen
BitDefender Gen:Variant.Doina.30973
Avast Win32:Malware-gen
Ad-Aware Gen:Variant.Doina.30973
Sophos Mal/Generic-S
DrWeb BackDoor.SysJoker.1
Zillya Trojan.Fileless.Win32.18
TrendMicro Backdoor.Win32.SYSJOKER.B
McAfee-GW-Edition BehavesLike.Win32.NetLoader.fh
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Doina.30973 (B)
GData Gen:Variant.Doina.30973
Webroot W32.Trojan.GenKD
Avira TR/Redcap.dqrxo
Microsoft Backdoor:Win32/SysJoker.A
Cynet Malicious (score: 100)
McAfee RDN/Generic BackDoor
MAX malware (ai score=99)
VBA32 BScope.Trojan.Occamy
TrendMicro-HouseCall Backdoor.Win32.SYSJOKER.B
Rising Backdoor.SysJoker!1.DB63 (CLASSIC)
Ikarus Trojan.Win32.Sysjoker
MaxSecure Trojan.Malware.120209869.susgen
Fortinet W32/Fileless!tr
BitDefenderTheta Gen:NN.ZexaF.34742.yu0@a4rhqZni
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Doina.30973?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago