Trojan

Should I remove “Trojan:Win32/Doina!pz”?

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: C0A222C4796A297EF789.mlw
path: /opt/CAPEv2/storage/binaries/5e9b87e7097c45522d1d4fa879cedb2569c6ebb24ee6d40d47bb5c68fa29283c
crc32: D7DB0963
md5: c0a222c4796a297ef7899cdedd17ba46
sha1: 7f887a103f8b4f43b8df9a7faeec9967ee303669
sha256: 5e9b87e7097c45522d1d4fa879cedb2569c6ebb24ee6d40d47bb5c68fa29283c
sha512: b2d8633c531696a467fc4b61cf7f5807a1bf1d341a4ed7e395f669fac0ba11cd5390a1b8e37b4659acf19df1899ccbd8208b795e2ec5217639206bc851d44988
ssdeep: 12288:sbqit5r7U0v3i6hPcM/nyJGLBamBdGLmWCQcUWsT5RKyiX:sPt5r7UL6haGLBLBmmtQttRI
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T166F46D32B18DD423E0E303F44C16A691A8A971F0D72440D36DA8EEDD5F595E8AE792F2
sha3_384: b492ce624cd9cf7c8362840a8508546fdc60ed56c183285b2a507e60ee48f1609cfa880d8c5cddbc4e20a955ad7a331f
ep_bytes: 558bec837d0c017505e815000000ff75
timestamp: 2022-11-14 08:46:26

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat SaveAsRTF Plug-in
FileVersion: 22.3.20282.0
LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat
ProductVersion: 22.3.20282.0
OriginalFilename: SaveAsRTF.api
Translation: 0x0409 0x04e4

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
ClamAVWin.Virus.Lazy-10015742-0
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.bc
McAfeeArtemis!C0A222C4796A
Cylanceunsafe
ZillyaTrojan.Patched.Win32.185732
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
EmsisoftGen:Variant.Mint.Zard.5 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Mint.Zard.5
VaristW32/Convagent.EE.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina!pz
GoogleDetected
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:cB5qvEpyTf8bYS9eA6idjA)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment