Categories: Trojan

Trojan:Win32/Doina!pz removal instruction

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: 5724AABDA030AD5502EB.mlwpath: /opt/CAPEv2/storage/binaries/e654a8c4d720f04d3db2d9fc29bfa75d3b79c02c818d7e2699de654e95e9ebf7crc32: 676CE575md5: 5724aabda030ad5502ebb8fbd7869070sha1: ff1d6ccebab00e8e4eb5c2a6adc42adcdd6ca94fsha256: e654a8c4d720f04d3db2d9fc29bfa75d3b79c02c818d7e2699de654e95e9ebf7sha512: d4292466b8f5b4795ef42a6ff1400df082191fd8591edfc17a68ddb60b6753517dcde19984477e0336ec8b0b702e714f222545baea0886bb9cf4215039b65294ssdeep: 98304:Q1P/TjsREH1ULEPb0sqDEWbsuLfuEiIxatT46/HSP4h4Sn8GWLWyRMwDRd46GPF0:Yb0s3K4Xh4S8jLWKvu9jFjPlbDEMduMtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T14496AD0BF6954C37F1E72130C968BB10F4AAB471573040CF719CA65BAB62DCA9634B6Bsha3_384: b670e82673d2e9cb83b119f7d6ae37dde6a8daf67fb8594db51e80bbbe11d0d2fabad108303628608d8dcb9972f68082ep_bytes: 558bec837d0c017505e815000000ff75timestamp: 2021-02-24 23:54:11

Version Info:

CompanyName: Adobe Systems IncorporatedFileDescription: Adobe Acrobat Annot Plug-InFileVersion: 21.1.20142.424128LegalCopyright: Copyright 1984-2021 Adobe Systems Incorporated and its licensors. All rights reserved.ProductName: Adobe Acrobat AnnotProductVersion: 21.1.20142.424128OriginalFilename: Annot.apiTranslation: 0x0409 0x04b0

Trojan:Win32/Doina!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Mint.Zard.5
FireEye Gen:Variant.Mint.Zard.5
Skyhigh BehavesLike.Win32.Dropper.tc
McAfee Artemis!5724AABDA030
Cylance unsafe
Alibaba Trojan:Win32/Senoval.cf287b26
K7GW Trojan ( 005ab4bf1 )
K7AntiVirus Trojan ( 005ab4bf1 )
Symantec Trojan.Gen.6
ESET-NOD32 a variant of Win32/Patched.NKM
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Mint.Zard.5
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Emsisoft Gen:Variant.Mint.Zard.5 (B)
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.Beetle.2
VIPRE Gen:Variant.Mint.Zard.5
Sophos W32/Patched-CD
Ikarus Trojan.Win32.Doina
GData Gen:Variant.Mint.Zard.5
Google Detected
Avira TR/Patched.Gen
Varist W32/Patched.GQ1.gen!Eldorado
Arcabit Trojan.Mint.Zard.5
ZoneAlarm Virus.Win32.Senoval.a
Microsoft Trojan:Win32/Doina!pz
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.R605083
VBA32 BScope.TrojanDownloader.Emotet
ALYac Gen:Variant.Mint.Zard.5
MAX malware (ai score=86)
Rising Trojan.Generic@AI.100 (RDML:3UhMA+7WYUOMeyenXLpnQg)
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Doina!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago