Trojan

Trojan:Win32/Doina!pz removal instruction

Malware Removal

The Trojan:Win32/Doina!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Doina!pz?


File Info:

name: E3409E9C4F817CD2169D.mlw
path: /opt/CAPEv2/storage/binaries/2bfe85c68b1450e099bf1964a164e6954746513c4cf7e91f22e79cc16e27dbea
crc32: 90995E10
md5: e3409e9c4f817cd2169d8c4bea5c58c2
sha1: 51923d074f2264e25a67035095b601316d9502da
sha256: 2bfe85c68b1450e099bf1964a164e6954746513c4cf7e91f22e79cc16e27dbea
sha512: 3ae015e3c03da982033a3ce6c6bcc64cc35db14640e062c007ff3aec4ae4d61de53a7621d7db7ada62eafddb05dc4d13bd6c7e9c8869b682ceb91b1c811dbf32
ssdeep: 196608:1R689SmT/JgJn9j+X8/lAdSY9lfz/UjPJq/2/yFvUq1gLoowejchBd:eiW9jploSwlL8jhK2kvngUowewD
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T147C6D140B22351B4DC4E19F1043EE9FB8978164A5326C7EBEAD89D71F6F32C0A72964D
sha3_384: 054d7a682237fe862f74c0a7597ebf60238069eaa46237e542cde529f8932ef206e243ce1348100f3b40497f7b4bc533
ep_bytes: 558bec837d0c017505e815000000ff75
timestamp: 2022-03-25 23:34:56

Version Info:

CompanyName: Google LLC
FileDescription: Widevine Content Decryption Module
FileVersion: 4.10.2557.0
InternalName: widevinecdm
LegalCopyright: Copyright 2012 Google LLC. All rights reserved.
OriginalFilename: widevinecdm.dll
ProductName: Widevine Content Decryption Module
ProductVersion: 4.10.2557.0
CompanyShortName: Google
ProductShortName: Widevine CDM
LastChange: 0
Official Build: 1
Translation: 0x0409 0x04b0

Trojan:Win32/Doina!pz also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGen:Variant.Mint.Zard.5
SkyhighBehavesLike.Win32.Ramnit.wc
ALYacGen:Variant.Mint.Zard.5
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.fde6f2d1
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Mint.Zard.5
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
KingsoftWin32.Infected.AutoInfector.a
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina!pz
VaristW32/Patched.GT.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5485603
McAfeeGenericRXAA-AA!E3409E9C4F81
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:FEG8EN5ZC47daHwybzcoJg)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GNMH!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Doina!pz?

Trojan:Win32/Doina!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment