Trojan

How to remove “Trojan:Win32/Doina!pz”?

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: 7DBFB4F10A04651E210B.mlw
path: /opt/CAPEv2/storage/binaries/4e2f38577c7587c593ea32c44bbaae9d2a0e00845365f5f25738b3f2c83feb52
crc32: 33513AA1
md5: 7dbfb4f10a04651e210b7a5010c09c14
sha1: c0f2b86f8d02c3179f22bbdf1f31d3fbc59d8222
sha256: 4e2f38577c7587c593ea32c44bbaae9d2a0e00845365f5f25738b3f2c83feb52
sha512: bbd3cda4ac7005708ba35e227cf898e0e4171c90beb69e6f71f61cdda2fdd8372e92e2e71d3186157549ed9ea560c143ba9674a776d92a7b5bd47025af428449
ssdeep: 24576:WjGRj+eJtORjXV0MQErG1uUyOTzlHStWt4mpfL3AR:y7e5MwfT5HWw4U
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1B4558DA23A1EC075EA8D01F15C38AB6E806C99BD0B7144D777D83E7939395E31A31E1B
sha3_384: 0d38e6ef75b1a2c85bf72926c5f5ce8492edef0bc05b4842ec0e4ab107b03784479f14542b6e012c1eba986f48f45526
ep_bytes: 558bec837d0c017505e86e0b0000ff75
timestamp: 2022-09-25 10:55:29

Version Info:

FileDescription: AcroDunamis Dynamic Link Library
FileVersion: 22.0.0.0
InternalName: AcroDunamis
LegalCopyright: Copyright (C) 2022 Adobe Inc. and its licensors. All rights reserved.
OriginalFilename: AcroDunamis.dll
ProductName: AcroDunamis Dynamic Link Library
ProductVersion: 22.0.0.0
Translation: 0x0409 0x04b0

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Gen.4!c
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!7DBFB4F10A04
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Patched.Vl6j
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Mint.Zard.5
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecTrojan.Gen.6
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
AlibabaTrojan:Win32/Senoval.38624c94
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:b7S49iEKKRYL3q1o5UlvZA)
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
FireEyeGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Mint.Zard.5
JiangminTrojan.Gen.bxy
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina!pz
VaristW32/Sinowal.AV.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5482181
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GNMH!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment