Trojan

Trojan:Win32/Doina!pz removal

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: 12C1772085EDE12FD0B7.mlw
path: /opt/CAPEv2/storage/binaries/bf674aae3a9abb3467e0066e0017507ba9c9889b474eb995f7af615945ff9777
crc32: C049EDA3
md5: 12c1772085ede12fd0b74d2270efe309
sha1: 0991f5ba4123ae2b01e96a961d55be1dbd58fc59
sha256: bf674aae3a9abb3467e0066e0017507ba9c9889b474eb995f7af615945ff9777
sha512: 94dbb0a460782322384133696141679f4d48700eb1a8fa48f5a31b738b52143047409698d49c270d2328fca56865c1943c9cbc5510b96217a3192809a9336971
ssdeep: 12288:1Y28VS4SCkQJhNx5OX93YUfbxQiwJRHh4WfqDTWhmacDx8RU6VnlAPTO7pk6ZcUH:1F8V6Qg93YUfmsXWtcDxx6ZhlkJUH
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1B1F49E3271DD8133E4E303F04C16EA55A8A971F0E62041D36E98EEDD4F1D5D9AA7A2F2
sha3_384: 8cc17d24b32a755393ba5d2fa8656a95e12ec1788ed17eb76e8563a478b7e14470060fbf6ab0e19cdc488890fdbcabbe
ep_bytes: 558bec837d0c017505e815000000ff75
timestamp: 2021-02-24 14:43:28

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat SaveAsRTF Plug-in
FileVersion: 21.1.20142.424128
LegalCopyright: Copyright 1984-2021 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat
ProductVersion: 21.1.20142.424128
OriginalFilename: SaveAsRTF.api
Translation: 0x0409 0x04e4

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.bc
VIPREGen:Variant.Mint.Zard.5
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
ArcabitTrojan.Mint.Zard.5
ESET-NOD32a variant of Win32/Patched.NKM
ClamAVWin.Malware.Lazy-10007929-0
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanGen:Variant.Mint.Zard.5
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
ZillyaTrojan.Generic.Win32.1815133
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Krypt
JiangminTrojan.Gen.bzb
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan[Ransom]/Win32.Gen
MicrosoftTrojan:Win32/Doina!pz
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Convagent.EE.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R603784
MAXmalware (ai score=87)
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:tZu0GnfZPsJPWGVwosHIUg)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment