Trojan

Trojan:Win32/Doina!pz (file analysis)

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Doina!pz?


File Info:

name: FC6A1587B38EC704E8D2.mlw
path: /opt/CAPEv2/storage/binaries/fdf66c78b668f5fe069586cd89fb078d3e460c0b629303eea5916ab46a3f35e4
crc32: 6D703FC3
md5: fc6a1587b38ec704e8d283394575635a
sha1: 24521d26fc4bebfeab2fcff01960bc066f26157a
sha256: fdf66c78b668f5fe069586cd89fb078d3e460c0b629303eea5916ab46a3f35e4
sha512: 062ef1caebf5a691ad9fb718c6d88c7785bf8c6dc129887f49cd8785ae457aab4c30b71ba3b68fbfb1a6263e202c5392db068e0466d4792e67f60edafa969c87
ssdeep: 6144:bdvQOBD1rbyapRtVDdiPKGVgrtOu9s9so8LCquht1lGcGRWtU101eiVe8Dpvio/z:bJoa3HZFo82quTrGEtUke8D4of7B
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18D84CF51BAE65DA4FEA3563AA1F17B29B636EE001524CE03B370674E1C3B051B9072DF
sha3_384: 43fc757146912a9d639d0fc3e638b832b71f1b08e09729f0907940285d3baa75f42884f594cfccbce882598b21467958
ep_bytes: 558bec837d0c017505e89a030000ff75
timestamp: 2020-12-09 15:35:45

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.2810.9
Full Version: 8.0.281-fcs-b09
InternalName: fxplugins
LegalCopyright: Copyright © 2020
OriginalFilename: fxplugins.dll
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.2810.9
Translation: 0x0000 0x04b0

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.BadFile.fc
McAfeeArtemis!FC6A1587B38E
Cylanceunsafe
SangforTrojan.Win32.Patched.V38j
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaTrojan:Win32/Senoval.62c9beb8
K7GWTrojan ( 005ad28b1 )
SymantecTrojan.Gen.6
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosW32/Patched-CD
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
VIPREGen:Variant.Mint.Zard.5
EmsisoftGen:Variant.Mint.Zard.5 (B)
IkarusTrojan.Win32.Krypt
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Doina.AU.gen!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
MicrosoftTrojan:Win32/Doina!pz
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R604150
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=88)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:DD4qqQkX49qWis24iPP4Rw)
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Patched.NKM

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment