Trojan

Trojan:Win32/Doina!pz information

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Doina!pz?


File Info:

name: C748B485386E188FFB7E.mlw
path: /opt/CAPEv2/storage/binaries/8daef39f4dfb90b040141c164c3284fa34d01deb2f98f37b6a26865ec550826c
crc32: 1414E046
md5: c748b485386e188ffb7ed19a8bbf7d3b
sha1: 306ea993a64d5dfd0e9f36a85a19c5f8637c8a64
sha256: 8daef39f4dfb90b040141c164c3284fa34d01deb2f98f37b6a26865ec550826c
sha512: f27e02c2b27d317b8740f5a2aed098832cbf15bf910b81292ea6e540100fe978eb11e4af6830e669ba7ba244133fc0a5ce3247f34969116dfce8c7a1d757e5ef
ssdeep: 12288:RRq8rL3vkJFICmFHuDwd+9oB2ClSY1OKWO15eiS7N6YnON6rXkzfQ:RRlrDvZbQbIKMTk4
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14B257C73DE968535EA6D20721D39DA2FE10D4D8503B8C0D7E6EC966728784E39B3324B
sha3_384: e452404cc15430466f161998f342fb5a3f72635da476d3eba9cb659297a8d16190c25ce377fb991972013f9422c94e86
ep_bytes: 558bec837d0c017505e8c8050000ff75
timestamp: 2020-09-24 17:52:09

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe ExtendScript scripting engine (32 bit)
FileVersion: 4.5.11.1
InternalName: AdobeExtendScript
LegalCopyright: © 1998-2019 Adobe. All Rights Reserved.
OriginalFilename: AdobeExtendScript.dll
BuildDate: 2019/07/29-10:07:31
ProductName: ExtendScript 2019/07/29-10:07:31
ProductVersion: 82.2
BuildVersion: 82.2
BuildID: 1
BinType: 32
Translation: 0x0409 0x04e4

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Generic.dc
VIPREGen:Variant.Mint.Zard.5
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
ESET-NOD32a variant of Win32/Patched.NKM
ClamAVWin.Malware.Jaik-10008174-0
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
GoogleDetected
F-SecureTrojan.TR/Patched.Gen
ZillyaTrojan.Patched.Win32.170161
FireEyeGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GO.gen!Eldorado
AviraTR/Patched.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina!pz
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R605956
ALYacGen:Variant.Mint.Zard.5
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:MU+dDj1haWoY/Ph6+b3kww)
IkarusTrojan.Win32.Doina
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment