Categories: Trojan

Should I remove “Trojan:Win32/Doina!pz”?

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: 136AF54058EF44C1F2F7.mlwpath: /opt/CAPEv2/storage/binaries/cd885e994f14f33544f96ccd8ee81282b4bb919cf275729d5f70fbb63ef3f273crc32: A97E11CDmd5: 136af54058ef44c1f2f7d92cd1bd9287sha1: ea179b9b0a692b45886a75a0b809b205687a5433sha256: cd885e994f14f33544f96ccd8ee81282b4bb919cf275729d5f70fbb63ef3f273sha512: b16b1bf0abc68f46dcbb8cdd283202ad76c645b842a51a3cc58ed33464ae23cdd1bafb4df76994fd0b643e77d20d01452de193eb0e0fcdad92175be2c10111f6ssdeep: 49152:EQlyniK9ZSHrZnzT2Vj9NHq6MVQqGeuaiX+t3b5HwTvXSBeYWhRhtwHArLrU3:8uZT2Vj9NK6MVLiOR+XSWLtlrLrmtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T16EF59D50EAD36116E0AB00B0917E6F6AB9382B241318C5F7D7C4ED7478357C27A72B9Bsha3_384: 0547c36225bf402a61fac83fe329071c513177fc7979abbfac17f5a6e65a975e3baff838ed4f5e9b69f4e7f820c75b92ep_bytes: 558bec837d0c017505e821030000ff75timestamp: 2022-08-10 13:30:44

Version Info:

CompanyName: Adobe IncFileDescription: Adobe Image Decode Encode LibraryFileVersion: 3.0.1.51515InternalName: AIDELegalCopyright: Copyright 1987 Adobe Inc. All Rights Reserved.LegalTrademarks: Adobe ®OriginalFilename: AIDE.dllProductName: AIDE 2022/08/10-12:48:20ProductVersion: 79.b1a0722BuildDate: 2022/08/10-12:48:20BuildVersion: 79.b1a0722Encryption: 128 bitBuildType: ReleaseBinType: 32BuildID: 51515AIDE_IPID: Translation: 0x0409 0x04e4

Trojan:Win32/Doina!pz also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Senoval.n!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Mint.Zard.5
FireEye Gen:Variant.Mint.Zard.5
Skyhigh BehavesLike.Win32.BadFile.wh
McAfee Artemis!136AF54058EF
K7AntiVirus Trojan ( 005ab4bf1 )
Alibaba Trojan:Win32/Senoval.31410567
K7GW Trojan ( 005ab4bf1 )
Arcabit Trojan.Mint.Zard.5
Symantec Trojan.Gen.6
ESET-NOD32 a variant of Win32/Patched.NKM
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Mint.Zard.5
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Emsisoft Gen:Variant.Mint.Zard.5 (B)
F-Secure Trojan.TR/Patched.Gen
VIPRE Gen:Variant.Mint.Zard.5
Sophos W32/Patched-CD
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Generic.hrksr
Google Detected
Avira TR/Patched.Gen
MAX malware (ai score=80)
Microsoft Trojan:Win32/Doina!pz
ZoneAlarm Virus.Win32.Senoval.a
GData Gen:Variant.Mint.Zard.5
Varist W32/Patched.GQ1.gen!Eldorado
AhnLab-V3 Malware/Win.Generic.R604241
VBA32 BScope.Trojan.Meterpreter
ALYac Gen:Variant.Mint.Zard.5
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.100 (RDML:Xw3DuvF5Y8rMrs8Ij3EEBA)
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Doina!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago