Categories: Trojan

How to remove “Trojan:Win32/Doina!pz”?

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: 151A1D69941B1CC67096.mlwpath: /opt/CAPEv2/storage/binaries/eec6abe73ed405eea8cf0083b537b9f7fa0e23904d609f31771690843a315c12crc32: D2DD3DFAmd5: 151a1d69941b1cc67096a8dac75ebff7sha1: 5401592a589fee3d00b6787a1544aad48074225fsha256: eec6abe73ed405eea8cf0083b537b9f7fa0e23904d609f31771690843a315c12sha512: a75b6de207f2e2baf970652501f14ea9be63509b1180140fc2dcc19573688e2c2fcd8ef3d1dd48232e030bf903b8870523a9f1a60f90c944155bb57dd6d7ba36ssdeep: 24576:peCMD3xNK3FD+8oGPjdidyA08JufIN023txMXeFeYPXP5imFjXQ9:8nD3WVD+uY4ArJufD23txMXeFeKPTbQtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T13DA54B62BAA4C675D09312B04C64D758F2EBF42C473A80D7B5ADA31F1B23DC64639F86sha3_384: 1943d9fc0fd9066fd3499ac67a30dc5be3e7a24ff0daef7ce0b09989967b261772c4b3eaccba86d2ee244a119045541dep_bytes: 558bec837d0c017505e815000000ff75timestamp: 2022-11-14 14:38:11

Version Info:

Comments: CompanyName: Adobe Systems IncorporatedFileDescription: Adobe Acrobat Multimedia Plug-inFileVersion: 22.3.20282.0LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.ProductName: Adobe AcrobatProductVersion: 22.3.20282.0OriginalFilename: Multimedia.apiTranslation: 0x0409 0x04e4

Trojan:Win32/Doina!pz also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Senoval.n!c
Elastic malicious (high confidence)
DrWeb Win32.Beetle.2
MicroWorld-eScan Gen:Variant.Mint.Zard.5
FireEye Gen:Variant.Mint.Zard.5
Skyhigh BehavesLike.Win32.Backdoor.vc
McAfee Artemis!151A1D69941B
Cylance unsafe
VIPRE Gen:Variant.Mint.Zard.5
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Senoval.8372017d
K7GW Trojan ( 005ab4bf1 )
K7AntiVirus Trojan ( 005ab4bf1 )
Symantec Trojan.Gen.6
ESET-NOD32 a variant of Win32/Patched.NKM
TrendMicro-HouseCall TROJ_GEN.R002C0DL723
ClamAV Win.Ransomware.Doina-10008208-0
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Mint.Zard.5
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Sophos W32/Patched-CD
F-Secure Trojan.TR/Patched.Gen
TrendMicro TROJ_GEN.R002C0DL723
Emsisoft Gen:Variant.Mint.Zard.5 (B)
SentinelOne Static AI – Suspicious PE
Varist W32/Patched.GQ1.gen!Eldorado
Avira TR/Patched.Gen
Antiy-AVL Trojan/Win32.Patched
Microsoft Trojan:Win32/Doina!pz
Arcabit Trojan.Mint.Zard.5
ZoneAlarm Virus.Win32.Senoval.a
GData Gen:Variant.Mint.Zard.5
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R604870
ALYac Gen:Variant.Mint.Zard.5
MAX malware (ai score=83)
VBA32 BScope.TrojanDownloader.Emotet
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.100 (RDML:bgO1a82LpKeUhISZNdvUiQ)
Ikarus Trojan.Win32.Patched
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Doina!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago