Malware

Application.Doina.63197 removal guide

Malware Removal

The Application.Doina.63197 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63197 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63197?


File Info:

name: 7C89FD6DEAE9E192B506.mlw
path: /opt/CAPEv2/storage/binaries/d0319f9b2fbd26378f157530bbaaa2b4c51ad016c757345a3ee33d5f2534e33e
crc32: 4805B199
md5: 7c89fd6deae9e192b506622aefd2fa62
sha1: c205d8c323e9f95dc75af0ecf61f481253511e9c
sha256: d0319f9b2fbd26378f157530bbaaa2b4c51ad016c757345a3ee33d5f2534e33e
sha512: 0ffaf7f9d488c16fceaecb76a9c0c534661032e67517d3be53527df46e4ea9136f5a07554eab43d37fad9896ead08af8f39ed8f7bee4b00e1d8e8258e56e9fe8
ssdeep: 6144:ogt7VjMAngT3KWjScrd0MGlWXBYabS9N4qxD5+EQ7AxsfUrNZ:ogt7VjTnD4iWXBYQ8425JQEKkN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B64D003B299F432E0235936F845D332068ABC33983BC44675CE776D17796E2578AF9A
sha3_384: b15f97e759e2af161fc9b431c4e4638dc00c7441b597bd1377e2d32807d2c32daf72bf1b8f2175c60048e8c4aeb23912
ep_bytes: e85edfffffe989feffff8bff558bec81
timestamp: 2019-06-10 06:53:14

Version Info:

0: [No Data]

Application.Doina.63197 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Doina.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Doina.63197
FireEyeGeneric.mg.7c89fd6deae9e192
CAT-QuickHealTrojan.GenericPMF.S31043600
SkyhighBehavesLike.Win32.Generic.fc
McAfeeGenericRXAA-AA!7C89FD6DEAE9
MalwarebytesMalware.AI.3983449056
VIPREGen:Variant.Application.Doina.63197
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Application.Doina.63197
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.323e9f
BitDefenderThetaAI:Packer.95CCD38F1F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
AlibabaTrojan:Win32/Senoval.77690076
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.100 (RDML:qSFRAItQ4V/op7qpddv4zg)
EmsisoftGen:Variant.Application.Doina.63197 (B)
DrWebWin32.Beetle.2
TrendMicroTROJ_GEN.R002C0DJ223
Trapminesuspicious.low.ml.score
SophosW32/Patched-CE
IkarusTrojan.Win32.Patched
VaristW32/Patched.GQ1.gen!Eldorado
MAXmalware (ai score=73)
Antiy-AVLTrojan/Win32.Patched
Kingsoftmalware.kb.a.975
ArcabitTrojan.Application.Doina.DF6DD
ZoneAlarmVirus.Win32.Senoval.a
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5126816
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Application.Doina.63197
DeepInstinctMALICIOUS
Cylanceunsafe
PandaGeneric Suspicious
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Application.Doina.63197?

Application.Doina.63197 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment