Trojan

What is “Trojan:Win32/Doina!pz”?

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: 15827D9FB402D789221A.mlw
path: /opt/CAPEv2/storage/binaries/16e04db32bbcf9aa2ead5c7490289c3290dba79a81a0521df221779d40dcb3ca
crc32: E4F97C52
md5: 15827d9fb402d789221a93032e394b53
sha1: b4d20dd9f1450ba274616021469cebf5dd2dd171
sha256: 16e04db32bbcf9aa2ead5c7490289c3290dba79a81a0521df221779d40dcb3ca
sha512: 970518beb0e578a52a7d9d235c3aef97c6e5589ba243577ae787bb59aa917232c8e797bd98176a92a1174c2125c19869491e9638629351f39a9fa552eb3abe49
ssdeep: 12288:25vQFtj7wm69RJgiFqYc+wd6sX5xh/5g5HSb3gWp7/Fekbg2tR2a/DRLrWcB9:fFWD/vFr706sX785ys4FbgUT/VfP9
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T175F4E122B5A26062D546B1F1933D6F967FBEBD31523694DB8FD808C44E188C1A33D72B
sha3_384: 441eb6eed1b53505140b699c5966042a06e00a0e437196a2f6e2c73ae7eb36ae4dfbd20f8b0aa8ab6dfd10073e424cf6
ep_bytes: 558bec837d0c017505e88775fdffff75
timestamp: 2018-02-02 10:54:45

Version Info:

FileDescription: sqlite Dynamic Link Library
FileVersion: 18.11.20035.264147
InternalName: sqlite
LegalCopyright: Copyright (C) 2008
OriginalFilename: sqlite.dll
ProductName: sqlite Dynamic Link Library
ProductVersion: 18.11.20035.264147
Translation: 0x0409 0x04b0

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Akbot.bc
McAfeeRDN/Generic.dx
Cylanceunsafe
ZillyaTrojan.Patched.Win32.183764
SangforTrojan.Win32.Patched.V8ew
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Doina.b63f753c
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina!pz
VaristW32/Doina.ZDIB-8371
AhnLab-V3Malware/Win.Generic.R604015
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=82)
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:KpHrUkoMWKP/JNv5ysNPfA)
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment