Malware

Doina.32906 removal tips

Malware Removal

The Doina.32906 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.32906 virus can do?

  • Reads data out of its own binary image
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Harvests information related to installed mail clients

How to determine Doina.32906?


File Info:

name: 3D9097BBD4645978D635.mlw
path: /opt/CAPEv2/storage/binaries/7fcbea49592f9ca0d616076d223591e874bc9d73e30c3f02fa5c27127fc3ddfe
crc32: 38579193
md5: 3d9097bbd4645978d635b85558e1323d
sha1: 3df230d98058bf6f81c7f6d46b215c4db54ffc28
sha256: 7fcbea49592f9ca0d616076d223591e874bc9d73e30c3f02fa5c27127fc3ddfe
sha512: 3a06b104b89b3e63bc666cb0cdba6df7dbb20202479957dd5196c1fcc474a13cb1c461ee4881fd15103d0f98f53e8b1d78474b50ffbdddb789db6189e8449aaa
ssdeep: 12288:NgwzPlOc0LTvnrnqxyOic7Gun0vAhsKOADkX8zbx0FhXl4ZTBWHwg:nrN0LTvLSyNuiEBOADks/xuh1ScQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B556C22F6458873F5625F3C982B67D8982BBE012A3898563FFC1D4C9B7534239392D7
sha3_384: 1992ca98d73f433215ef4db8457e5dddea3933296f821611a38ea2d3cc9eadb42862a755de9bbd793d698c449b00da0c
ep_bytes: 558bec83c4e453565733c08945e88945
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription: GvT02
FileVersion: 1.0.0.673
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0416 0x04e4

Doina.32906 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.32906
FireEyeGeneric.mg.3d9097bbd4645978
SkyhighGeneric.bou
McAfeeGeneric.bou
ZillyaTrojan.Banker.Win32.67818
SangforSpyware.Win32.Agent.A7ky
K7AntiVirusTrojan ( 7000000f1 )
AlibabaTrojanSpy:Win32/Banker.664fe74f
K7GWTrojan ( 7000000f1 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaAI:Packer.42C6713C25
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Spy.Banker
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Doina.32906
NANO-AntivirusTrojan.Win32.Banker.yfiut
AvastWin32:SpywareX-gen [Trj]
TencentWin32.Trojan.Spy.Cujl
EmsisoftGen:Variant.Doina.32906 (B)
F-SecureTrojan.TR/Spy.Banker.Gen
VIPREGen:Variant.Doina.32906
IkarusTrojan-Spy.Agent
GDataGen:Variant.Doina.32906
JiangminTrojan/Scar.acoy
WebrootW32.Spyware.Banker
GoogleDetected
AviraTR/Spy.Banker.Gen
Antiy-AVLTrojan/Win32.Scar
KingsoftWin32.Troj.Unknown.a
XcitiumTrojWare.Win32.Trojan.Scar.~FFG@2th5lb
ArcabitTrojan.Doina.D808A
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojanSpy:Win32/Banker
AhnLab-V3Trojan/Win32.Banker.C263353
VBA32suspected of Trojan.Downloader.gen
ALYacGen:Variant.Doina.32906
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
RisingMalware.Bancos!8.EAA9 (TFE:4:pwFFNdq5EFH)
YandexTrojan.GenAsa!57U539ARRRA
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Banker.O!tr
AVGWin32:SpywareX-gen [Trj]
Cybereasonmalicious.98058b
DeepInstinctMALICIOUS

How to remove Doina.32906?

Doina.32906 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment