Trojan

Trojan:Win32/Doina!pz (file analysis)

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: 575EC70A77CFAD8BAE3E.mlw
path: /opt/CAPEv2/storage/binaries/2c42d543d1708497255088651107e22196173be5fd4bfe33cae273e32f20f884
crc32: 6A8E886F
md5: 575ec70a77cfad8bae3eec109b876528
sha1: 2875d724f2800b2c094f186c4f527f7dfebecfea
sha256: 2c42d543d1708497255088651107e22196173be5fd4bfe33cae273e32f20f884
sha512: 9b9d79df42cb4df4bc994d42f7524a33c5b32dd56baa825bf3e6d116bbff6344d75996f6c53c9b5dea765d365868050a06e5fdfe7a0ce13e9e952d5d6d02802a
ssdeep: 196608:yR865Gxj/43sG9AWX8/yAdSY9lfz/UjPJq/2/yFvUq1gLoowejci:rbVsAByoSwlL8jhK2kvngUowet
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T173C6E141B22351B4DC4E18F1043EE9FB8978164E5326C7EBEAD89D71F6F22C0A72964D
sha3_384: 66144515eb28d18a525c9ee7091b027fa5d7b226f4487cf6cd5b983fad0b70ca859309384dce980e385b18d70a31170c
ep_bytes: 558bec837d0c017505e815000000ff75
timestamp: 2022-03-26 00:11:48

Version Info:

CompanyName: Google LLC
FileDescription: Widevine Content Decryption Module
FileVersion: 4.10.2557.0
InternalName: widevinecdm
LegalCopyright: Copyright 2012 Google LLC. All rights reserved.
OriginalFilename: widevinecdm.dll
ProductName: Widevine Content Decryption Module
ProductVersion: 4.10.2557.0
CompanyShortName: Google
ProductShortName: Widevine CDM
LastChange: 0
Official Build: 1
Translation: 0x0409 0x04b0

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.wc
McAfeeGenericRXAA-AA!575EC70A77CF
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Goblino [Inf]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=86)
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Patched.GT.gen!Eldorado
MicrosoftTrojan:Win32/Doina!pz
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.Generic.C5485603
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Generic@AI.100 (RDML:fjl5jyChKcQ00MR4fG1OCg)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GNMH!tr
AVGWin32:Goblino [Inf]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment