Malware

Application.Doina.63197 removal tips

Malware Removal

The Application.Doina.63197 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63197 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63197?


File Info:

name: 9370D70A442DA5346E48.mlw
path: /opt/CAPEv2/storage/binaries/7f48f88c3708a6b69be47fe7567cd84d2bf51368247d55494add2660c60af557
crc32: 368D6738
md5: 9370d70a442da5346e4850f6735ef15f
sha1: 6435a0ed8c922fc49b71606e64e765a535f547df
sha256: 7f48f88c3708a6b69be47fe7567cd84d2bf51368247d55494add2660c60af557
sha512: d1e4e61b4cb2d3ede50b8afaca285bea54a28a315aba8f7f42d57ec513a245d1f2a03d652188c20d94c95af043fc080a8a0729400476c23781cae3ae9f494fd9
ssdeep: 6144:XiJ+U7/mLAQToJAHWPU8Rn6eKxKmPUMWG7JSf5EqjpT:yUY3QcJmUueKwmPjWGoh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E34D0197B90D708E47E25B3AA4D749708B674F0EF9020F3E73A1A6D1BC768D496C235
sha3_384: 12583986c32879543a9ae7adc2cf354a2a538d4e9ec82e1ae293868f9729888b2317bab17d51229996745f003d588c8f
ep_bytes: e8ff030000e978feffff836104008bc1
timestamp: 2022-11-14 20:42:20

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat Reader
FileVersion: 22.3.20282.0
LegalCopyright: Copyright 1984-2022 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat Reader
ProductVersion: 22.3.20282.0
OriginalFilename: AcroRd32Info.exe
Translation: 0x0409 0x04e4

Application.Doina.63197 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Application.Doina.63197
ClamAVWin.Malware.Doina-10008196-0
SkyhighBehavesLike.Win32.Sality.dc
ALYacGen:Variant.Application.Doina.63197
MalwarebytesGeneric.Trojan.Malicious.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.d8c922
ArcabitTrojan.Application.Doina.DF6DD
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Doina.63197
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Application.Doina.63197 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Application.Doina.63197
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9370d70a442da534
SophosW32/Patched-CE
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=77)
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Convagent.AJ!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1SEF8JH
VaristW32/Doina.AD.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R603694
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:yTbH3RZbj3DKFL2eniD6yw)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Application.Doina.63197?

Application.Doina.63197 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment