Malware

How to remove “Doina.63162”?

Malware Removal

The Doina.63162 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.63162 virus can do?

  • Uses Windows utilities for basic functionality
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Doina.63162?


File Info:

name: 563B259CA847565587D6.mlw
path: /opt/CAPEv2/storage/binaries/6ff11dc758e9310488c7124cedd98a0449fc276e8a9a89b865cc979a73361b36
crc32: 3729E5F9
md5: 563b259ca847565587d6601f62547485
sha1: 8638937ee6e396ace7f37be0e14b96eaa21a7303
sha256: 6ff11dc758e9310488c7124cedd98a0449fc276e8a9a89b865cc979a73361b36
sha512: dd230073446607e6ee0bc6e5102ac1f6912844c734b8f48ec534199062ec6eed73638c90e3c9be7eb0251ed6171aebbaacf5473bd93b60c2cb5bf7d7d2d1482f
ssdeep: 98304:X2Zz/WNbdr3mLYSOFAlxyPGNavZP8059FN/y1PtBEb91PM+yJBAUZLci/:mKbdLeOelxyeNavZv9FOtq9m+yJV4i/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18876D012E241C062F19A12B142B74739AE75DE112734C4D7E7D4FEB9AF326E1A63620F
sha3_384: 49933edb5e587ba9d8eebec1ef323354ee17c9dc76dc0300c52b2f35cf64ab15b1115246798539d7c701cdd3e2bfb33d
ep_bytes: 558bec6aff68903ba6006814a9580064
timestamp: 2023-09-20 11:54:05

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Doina.63162 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.63162
ClamAVWin.Malware.Trojanx-9951053-0
FireEyeGeneric.mg.563b259ca8475655
ALYacGen:Variant.Doina.63162
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Doina.63162
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
CyrenW32/Trojan.GRW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan-Downloader.Win32.Convagent.gen
BitDefenderGen:Variant.Doina.63162
AvastWin32:TrojanX-gen [Trj]
EmsisoftApplication.Generic (A)
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosGeneric ML PUA (PUA)
IkarusTrojan-Downloader.Agent
GDataWin32.Trojan.PSE.1KQMTX4
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.TrojanDropper.Agent.HNMS@4xnjpy
ArcabitTrojan.Doina.DF6BA
ZoneAlarmVHO:Trojan-Downloader.Win32.Convagent.gen
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
MAXmalware (ai score=80)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:Lj0SIm6YQDULVdo93UvL/g)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.ee6e39
DeepInstinctMALICIOUS

How to remove Doina.63162?

Doina.63162 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment