Trojan

Trojan:Win32/Doina!pz removal instruction

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: F9257A3D87988053D3FD.mlw
path: /opt/CAPEv2/storage/binaries/ec2372ab2543985753d203726b59c815dbdfff6823c11914254efaeff56fdd63
crc32: D61616F9
md5: f9257a3d87988053d3fdff14192b91de
sha1: 8d8c22636039d8e3fd35cf78571996697a59b57d
sha256: ec2372ab2543985753d203726b59c815dbdfff6823c11914254efaeff56fdd63
sha512: 251bd66e37b43b0c81252cf6ee9faf1badcf51a9370526e859c1becc31b73753ad0c6be282e844ea2200106defad6884c16dd3652ebac14c075e7d4dbe57863b
ssdeep: 12288:2b3esLg+D77KsDv/VtCdK6cIvOfV+3WFvS0gt5+0yJ35J+V9:2KsLgO726bCdKLIGd+3WFSLyM
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1F8F4AD417BC29CF3DDC8903520E246E5CB7479590393EE03BF956B5FAA133636906E8A
sha3_384: 94a54c72207698c5159f3ecccdf451ac623a355a1943af810b94b2f09fa08e5a89474f5991c8b58c75ccba81412322b5
ep_bytes: 558bec837d0c017505e80c0b0000ff75
timestamp: 2020-12-09 14:06:43

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.2810.9
Full Version: 8.0.281-fcs-b09
InternalName: glib
LegalCopyright: Copyright © 2020
OriginalFilename: glib-lite.dll
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.2810.9
Translation: 0x0000 0x04b0

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Doina.n!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Infected.bh
McAfeeArtemis!F9257A3D8798
VIPREGen:Variant.Mint.Zard.5
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Doina.2d864657
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanGen:Variant.Mint.Zard.5
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Krypt
JiangminTrojan.Gen.bww
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan[Ransom]/Win32.Gen
KingsoftWin32.Infected.AutoInfector.a
MicrosoftTrojan:Win32/Doina!pz
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
VaristW32/Doina.AT.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R604514
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=80)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Generic@AI.100 (RDML:14ZYCyyk95kamrkN9Mopng)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.102517524.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment