Categories: Trojan

Trojan:Win32/Doina!pz removal instruction

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: F9257A3D87988053D3FD.mlwpath: /opt/CAPEv2/storage/binaries/ec2372ab2543985753d203726b59c815dbdfff6823c11914254efaeff56fdd63crc32: D61616F9md5: f9257a3d87988053d3fdff14192b91desha1: 8d8c22636039d8e3fd35cf78571996697a59b57dsha256: ec2372ab2543985753d203726b59c815dbdfff6823c11914254efaeff56fdd63sha512: 251bd66e37b43b0c81252cf6ee9faf1badcf51a9370526e859c1becc31b73753ad0c6be282e844ea2200106defad6884c16dd3652ebac14c075e7d4dbe57863bssdeep: 12288:2b3esLg+D77KsDv/VtCdK6cIvOfV+3WFvS0gt5+0yJ35J+V9:2KsLgO726bCdKLIGd+3WFSLyMtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1F8F4AD417BC29CF3DDC8903520E246E5CB7479590393EE03BF956B5FAA133636906E8Asha3_384: 94a54c72207698c5159f3ecccdf451ac623a355a1943af810b94b2f09fa08e5a89474f5991c8b58c75ccba81412322b5ep_bytes: 558bec837d0c017505e80c0b0000ff75timestamp: 2020-12-09 14:06:43

Version Info:

CompanyName: Oracle CorporationFileDescription: Java(TM) Platform SE binaryFileVersion: 8.0.2810.9Full Version: 8.0.281-fcs-b09InternalName: glibLegalCopyright: Copyright © 2020OriginalFilename: glib-lite.dllProductName: Java(TM) Platform SE 8ProductVersion: 8.0.2810.9Translation: 0x0000 0x04b0

Trojan:Win32/Doina!pz also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Doina.n!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Gen:Variant.Mint.Zard.5
Skyhigh BehavesLike.Win32.Infected.bh
McAfee Artemis!F9257A3D8798
VIPRE Gen:Variant.Mint.Zard.5
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Doina.2d864657
K7GW Trojan ( 005ab4bf1 )
K7AntiVirus Trojan ( 005ab4bf1 )
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Patched.NKM
APEX Malicious
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Mint.Zard.5
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Gen:Variant.Mint.Zard.5
Avast Win32:Patched-AWW [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Sophos W32/Patched-CD
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.Beetle.2
Emsisoft Gen:Variant.Mint.Zard.5 (B)
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Gen.bww
Google Detected
Avira TR/Patched.Gen
Antiy-AVL Trojan[Ransom]/Win32.Gen
Kingsoft Win32.Infected.AutoInfector.a
Microsoft Trojan:Win32/Doina!pz
Arcabit Trojan.Mint.Zard.5
ZoneAlarm Virus.Win32.Senoval.a
GData Gen:Variant.Mint.Zard.5
Varist W32/Doina.AT.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R604514
ALYac Gen:Variant.Mint.Zard.5
MAX malware (ai score=80)
VBA32 BScope.TrojanDownloader.Emotet
Cylance unsafe
Panda Trj/GdSda.A
Rising Trojan.Generic@AI.100 (RDML:14ZYCyyk95kamrkN9Mopng)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.102517524.susgen
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Doina!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago