Malware

How to remove “Application.Doina.63197”?

Malware Removal

The Application.Doina.63197 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63197 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63197?


File Info:

name: DB7359424FD0EE63F40F.mlw
path: /opt/CAPEv2/storage/binaries/3af3603c427bbecff021227109bc5d58a017ab5c9c4c6e8ca28de0040d5c6c59
crc32: 3B942EC9
md5: db7359424fd0ee63f40fb6f13ffdde35
sha1: 69c262acd744dfd7c028af3fcd250601649b4bee
sha256: 3af3603c427bbecff021227109bc5d58a017ab5c9c4c6e8ca28de0040d5c6c59
sha512: b67cf6a57adf21f8543ec82424f962f31c49d4087ba780caf27908a63fbdbbaf1a619060cb86a6097976b9473c72852b5b3234bab284471861f5e95e2002f3a5
ssdeep: 6144:1j0VA8stZ5e6qaniE6y/xKvzrU2ikCQrs6d/p6DgO/m6t7p:26Iu6y/a82imrWDh/mo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A864E036F6CA8470EAAE15306C6E665B142CF9B5CB514CC3B3CC4E6DC4A41D28FB35A6
sha3_384: 79ac13e40e0567dcc1deda27b1353dfb0ec8927800ca5c141dd54c33039f62eb8788db2e698c3e87298879014c69275c
ep_bytes: e83666ffffe949feffffccff25643141
timestamp: 2017-07-31 11:00:29

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat 32BitMAPIBroker
FileVersion: 15.0.0.0
LegalCopyright: Copyright 1984-2017 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat 32BitMAPIBroker
ProductVersion: 15.0.0.0
OriginalFilename: 32BitMAPIBroker.exe
Translation: 0x0409 0x04e4

Application.Doina.63197 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Application.Doina.63197
FireEyeGeneric.mg.db7359424fd0ee63
SkyhighBehavesLike.Win32.Generic.fc
ALYacGen:Variant.Application.Doina.63197
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Doina.b4ff64f4
K7GWTrojan ( 005ab4bf1 )
ArcabitTrojan.Application.Doina.DF6DD
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Doina.63197
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:SWmdKb5BN2rOB7a3mCfRGQ)
EmsisoftGen:Variant.Application.Doina.63197 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Application.Doina.63197
TrendMicroTROJ_GEN.R002C0DIM23
Trapminemalicious.high.ml.score
SophosW32/Patched-CE
IkarusTrojan.Win32.Patched
VaristW32/S-a76f9da4!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Application.Doina.63197
GoogleDetected
AhnLab-V3Malware/Win.Generic.R604289
McAfeeArtemis!DB7359424FD0
MAXmalware (ai score=73)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0DIM23
TencentTrojan.Win32.Pathced_ya.16001052
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Application.Doina.63197?

Application.Doina.63197 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment