Categories: Malware

Application.Doina.63197 malicious file

The Application.Doina.63197 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63197 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63197?


File Info:

name: DE2DEA9ED7618A0C3AB9.mlwpath: /opt/CAPEv2/storage/binaries/4d586436d40b0df44175cb0d42833e8b31514c517531e7b48614f8837df54444crc32: FD244FC3md5: de2dea9ed7618a0c3ab9428869e3ab95sha1: cdc41781f2a3b9244f865ea8c1393b079b626c8bsha256: 4d586436d40b0df44175cb0d42833e8b31514c517531e7b48614f8837df54444sha512: 5ea628d5e7eb5af3ce7caa31b7f1328453815cc684db743e95f945fdda719f46e2f6fbdc336237fbf2eedb46a42a13336bb9ab479d870900391cdf48ca4d5aefssdeep: 6144:W8rneNFNRO9G55OXw96T47Ro1upl8SS4wdyYley:WmSNOwNRo+l/S4wIFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D254D0583FE986FDD601503DB9BA670D5142F7F5AF2860C371E02EAA4E5D6C3083A61Bsha3_384: 3028cf66fe866e9a6846b6554cf33aeb8d228b0b404392c82807a23ecb1cf46b4cf82c861f9dfb784a195f330ea7fd91ep_bytes: e8a95effffe937fdffff68d4ce400064timestamp: 2012-07-27 20:41:40

Version Info:

CompanyName: Adobe Systems IncorporatedFileDescription: Eula displayFileVersion: 10.1.4.38InternalName: Eula.exeLegalCopyright: Copyright 2010-2012 Adobe Systems Incorporated. All rights reserved.OriginalFilename: Eula.exeProductName: EULAProductVersion: 10.1.4.38Translation: 0x0409 0x04e4

Application.Doina.63197 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Emotet.L!c
MicroWorld-eScan Gen:Variant.Application.Doina.63197
FireEye Generic.mg.de2dea9ed7618a0c
Skyhigh BehavesLike.Win32.Expiro.dc
ALYac Gen:Variant.Application.Doina.63197
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ab4bf1 )
Alibaba Virus:Win32/Senoval.d7027d27
K7GW Trojan ( 005ab4bf1 )
Cybereason malicious.1f2a3b
BitDefenderTheta Gen:NN.ZexaF.36792.su0@aWXynumi
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Patched.NKM
APEX Malicious
ClamAV Win.Trojan.Doina-10011069-0
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Application.Doina.63197
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Emsisoft Gen:Variant.Application.Doina.63197 (B)
DrWeb Win32.Beetle.2
VIPRE Gen:Variant.Application.Doina.63197
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Patched
Google Detected
Varist W32/Patched.GN.gen!Eldorado
Kingsoft malware.kb.a.848
Microsoft Trojan:Win32/Wacatac.A!ml
Arcabit Trojan.Application.Doina.DF6DD
ZoneAlarm Virus.Win32.Senoval.a
GData Gen:Variant.Application.Doina.63197
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R610860
McAfee RDN/Generic PUP.x
MAX malware (ai score=71)
VBA32 BScope.TrojanDownloader.Emotet
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002H0DJD23
Rising Trojan.Generic@AI.100 (RDML:WoH5iEkYVIohN+K/YAIEGA)
Yandex Trojan.GenAsa!ZezEwSiaZVc
MaxSecure Trojan.Malware.218664346.susgen
Fortinet W32/Patched.IP!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Application.Doina.63197?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago