Trojan

Trojan:Win32/Doina!pz removal

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Doina!pz?


File Info:

name: 53A93201D3657C698A0D.mlw
path: /opt/CAPEv2/storage/binaries/a09cfef7ae33e0dc712d9fa9cf62b3ef39e4b7ae8911881d8e3f77f85530066d
crc32: B73F3C67
md5: 53a93201d3657c698a0db7425ee8778d
sha1: c926c10eb8d8c253ad3070f0c0670a30951f1ad0
sha256: a09cfef7ae33e0dc712d9fa9cf62b3ef39e4b7ae8911881d8e3f77f85530066d
sha512: 994d8f3ec84be837bcd1f9fe45761c26bd85d26320c1f3b86b09322f0a494d67dcf6e1974494df796d5871421ab9405cb1ef9ad0e72a9172a5cfdb82b0fb8821
ssdeep: 49152:biBlz0TUCWTVLhIYuLuny2c2CBOF/oc/6/i9zCCA4n6qJT9NjfHB4CZ9Cse0Lxrt:OyUC8C7Knh/oc/cis7wvDhb
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T16816AF416CD15535CC0B3172391EDB2E5E34A3475B208AC7EC89ACA4BFD52F21BB63A9
sha3_384: 3636b4aecc72ffd00d10c2a15a21a951d435762672c1094d19e93328e225516bd3999dc34e026dcff28414a6d199778e
ep_bytes: 558bec837d0c017505e815000000ff75
timestamp: 2021-11-03 14:17:28

Version Info:

FileDescription: ANGLE libGLESv2 Dynamic Link Library
FileVersion: 2.1.15727 git hash: 23851a53779d
InternalName: libGLESv2
LegalCopyright: Copyright (C) 2015 Google Inc.
OriginalFilename: libGLESv2.dll
PrivateBuild: 2.1.15727 git hash: 23851a53779d
ProductName: ANGLE libGLESv2 Dynamic Link Library
ProductVersion: 2.1.15727 git hash: 23851a53779d
Comments: Build Date: 2021-09-14 18:27:26 -0700
Translation: 0x0409 0x04b0

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Trojan.wh
McAfeeGenericRXAA-AA!53A93201D365
Cylanceunsafe
ZillyaTrojan.Patched.Win32.168701
AlibabaTrojan:Win32/Senoval.ffc328e5
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecTrojan.Gen.6
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
IkarusTrojan.Win32.Patched
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina!pz
VaristW32/Patched.GT.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R606434
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:f/wBdTfmJcjh+EDw4W4KRw)
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment