Trojan

Trojan:Win32/Doina!pz information

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: 21F4F6A28D3A3DA3ABF9.mlw
path: /opt/CAPEv2/storage/binaries/907373e59faa71791dc5fc86439222e6c41a5a77cd7b6ec02a51827521f91334
crc32: 1372EB1A
md5: 21f4f6a28d3a3da3abf99d83a0955ff3
sha1: 85eb5360680065f60cd5f495eaf218713045b430
sha256: 907373e59faa71791dc5fc86439222e6c41a5a77cd7b6ec02a51827521f91334
sha512: 3e705f4e3872956f178e0a8af59cec094a68ab7d7e640fdb7317dd6bfa2e04b7882837950271e320ee0a7fec7012635a032508d6be08f978a13fbc5942f84f6d
ssdeep: 12288:QPhVjAMX4Q7XeFkysTmfMh4hy9wrW2ZxOpLupKwIZ:Y/4Q7vTMVqaZI3
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T10ED4AE61BB1AC536E58D62B0A5756FB6C19C68348F7480C7D3C48F6A59232E32E30F67
sha3_384: 4a3983c34bdc37c5f2fa3fc970107efb4ff5b11ad5d7e3569b20fea82b29fe794fe0c89d62c27087c692d72c00c17be2
ep_bytes: 558bec837d0c017505e86c0a0000ff75
timestamp: 2022-03-09 23:41:19

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Help Client Library
FileVersion: 4.4.5.0
InternalName: AdobeHelp
LegalCopyright: Copyright (C) 2008 Adobe Systems Inc.
OriginalFilename: ahclient.dll
ProductName: AdobeHelp Dynamic Link Library
ProductVersion: 4.4.5.0
Translation: 0x0409 0x04b0

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.jc
ZillyaTrojan.Generic.Win32.1815661
SangforTrojan.Win32.Patched.Vf7l
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecTrojan.Gen.6
ESET-NOD32a variant of Win32/Patched.NKM
ClamAVWin.Virus.Zusy-10016641-0
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
GoogleDetected
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.12WECP6
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5481812
ALYacGen:Variant.Mint.Zard.5
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:LWIMnfo+e9aAI295W77zlA)
IkarusTrojan.Win32.Krypt
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment