Malware

Doina.63279 removal tips

Malware Removal

The Doina.63279 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.63279 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Doina.63279?


File Info:

name: D4D5D593A629030255DB.mlw
path: /opt/CAPEv2/storage/binaries/8ddb9cff70928eb7d7edf9db677677bc66a161beeb7c7de092990be95c02df10
crc32: 374A9DBC
md5: d4d5d593a629030255db3282b699446f
sha1: d1d05f67db0eb82285659e7737f6d524fc6142cd
sha256: 8ddb9cff70928eb7d7edf9db677677bc66a161beeb7c7de092990be95c02df10
sha512: 21e65b7128425e18c9626355c7ff53d4021931554f65bfa769a2f37c8cac057c0cb51163b017418adda68895f8f70227fdf70f32413e4db6ca8a0c52f608b01b
ssdeep: 24576:i3Lfb3UEQlWLxdO4uOmUycdVfNiegxLHgZpJE4VDdX7mP9FgtIEUlL5sBCVd:ibfbkEHO4uOmUfdVDgxLHkJE4VBXil6Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B35F122F7D0A936E6631332D5397231BBBDA630571587136BD41F957EA20E0AF28363
sha3_384: e534015c7fbcca13c812b1e46c6a00b36867615b30e0fd8881afadfbdebc0f361b7474f73d9ead8b4050ccc1bbc76e7c
ep_bytes: e84382feffe935fdffffff25f8100030
timestamp: 2006-10-27 03:07:39

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Application Error Reporting
FileVersion: 12.0.4518.1014
InternalName: DW20
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: DW20.Exe
ProductName: Microsoft Application Error Reporting
ProductVersion: 12.0.4518.1014
Translation: 0x0000 0x04e4

Doina.63279 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.63279
FireEyeGeneric.mg.d4d5d593a6290302
ALYacGen:Variant.Doina.63279
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaAI:Packer.6B82753E1C
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Doina.63279
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
EmsisoftGen:Variant.Doina.63279 (B)
VIPREGen:Variant.Doina.63279
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosML/PE-A
GDataGen:Variant.Doina.63279
MAXmalware (ai score=82)
ArcabitTrojan.Doina.DF72F
MicrosoftTrojan:Win32/Wacatac.B!ml
Cylanceunsafe
FortinetW32/Patched.IP!tr
DeepInstinctMALICIOUS

How to remove Doina.63279?

Doina.63279 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment