Categories: Trojan

About “Trojan:Win32/MyDoom!pz” infection

The Trojan:Win32/MyDoom!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/MyDoom!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/MyDoom!pz?


File Info:

name: A8D110E9BC0F96EE9899.mlwpath: /opt/CAPEv2/storage/binaries/4da5a0f7cbe73ebc5e64292de749fc3632813860cd11e35ab573c3825e5e71dfcrc32: 2C00BD02md5: a8d110e9bc0f96ee98990b6ff42a6372sha1: a26f519d88c4cf4b3c7a705a72495e124a14e458sha256: 4da5a0f7cbe73ebc5e64292de749fc3632813860cd11e35ab573c3825e5e71dfsha512: 61ee292dc26d91bca05afaee653d95f3a458977c74d5c84e24343f172826daa95246de196e2697886be8df3d22568ae6dc7672ac0eda999861d4ce554ee7362bssdeep: 768:csu1Qnzv+hAVIC2R7lb6JE6R40YR/mjjAqfNWshbanF0dURnBOnv:cx1Qja7luy6y0s4sqfkbnAKBOvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A023081DE903A5F6EF290CF012CBF5BE8E246531D8248D81E7848C69F973D967A8D352sha3_384: 07e10e7f7e99db94ac6680ac080aed8b471f5d1cdf627c6543b7d488b6a990f9f3f7108dac036337f42b02553bbfb0a4ep_bytes: 5589e583ec08c7042402000000ff159ctimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/MyDoom!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.a8d110e9bc0f96ee
CAT-QuickHeal Trojan.GenericPMF.S30184436
Skyhigh BehavesLike.Win32.Duptwux.ph
Malwarebytes Generic.Malware.AI.DDS
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_90% (D)
Arcabit Trojan.Generic.D17748
APEX Malicious
BitDefender Trojan.GenericKDZ.96072
NANO-Antivirus Trojan.Win32.Mudrop.ijmve
MicroWorld-eScan Trojan.GenericKDZ.96072
Emsisoft Trojan.GenericKDZ.96072 (B)
DrWeb Trojan.DownLoader8.56532
VIPRE Trojan.GenericKDZ.96072
TrendMicro PAK_Xed-3
Trapmine malicious.moderate.ml.score
Ikarus Trojan.Win32.Mydoom
Jiangmin TrojanDropper.Mudrop.bpo
Google Detected
Kingsoft malware.kb.b.992
Microsoft Trojan:Win32/MyDoom!pz
GData Trojan.GenericKDZ.96072
MAX malware (ai score=86)
TrendMicro-HouseCall PAK_Xed-3
Rising Trojan.Generic@AI.100 (RDML:SB3F1Pm8W2dud9zMqG8Y1w)
Yandex Trojan.AvsArher.bSFjus
SentinelOne Static AI – Malicious PE
Fortinet W32/GenericKDZ.6663!tr
Cybereason malicious.9bc0f9

How to remove Trojan:Win32/MyDoom!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago