Malware

Should I remove “Doina.63293”?

Malware Removal

The Doina.63293 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.63293 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Doina.63293?


File Info:

name: 51952A7450BD263ED9B2.mlw
path: /opt/CAPEv2/storage/binaries/84685858f0053a76fcf5fc9d884cb4dcba1486a6c93ca4fbd4044466d8f604ec
crc32: BF677C57
md5: 51952a7450bd263ed9b2229554e41e19
sha1: f04b235b6b32f7159b9e6a19ed52f5dad48237e4
sha256: 84685858f0053a76fcf5fc9d884cb4dcba1486a6c93ca4fbd4044466d8f604ec
sha512: 3688fcc30b0c06a177cabc3d4f77c0a2bea0b7e3db257a89c0c450268b35734cb3b99fe00b75ce92b1a544e998e8590e6f184f561de22f3cdeb358dc75854322
ssdeep: 6144:JjkAq5PabueGGGGGGGGHGGGGGGGGGGGGGGGGGGGGGGGGGGGGYf84I1XaQoxyVaGd:RXuU4rQox0He7tg/6ZkB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E54E053AB54AA33DE630B720B99DB375E24F76C6264B7CB13A23C3B39A93435505381
sha3_384: fcea505cfe0c91c0058d19b7118c2b6691065100f6cd612b13ccc833cc68274a83e2524277b49af22af7495777193cd9
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2016-12-11 13:30:05

Version Info:

CompanyName: Tim Kosse
FileDescription: FileZilla FTP Client
FileVersion: 3.40.0
LegalCopyright: Tim Kosse
OriginalFilename: FileZilla_3.40.0_win32-setup.exe
ProductName: FileZilla
ProductVersion: 3.40.0
Translation: 0x0409 0x04b0

Doina.63293 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Doina.63293
FireEyeGen:Variant.Doina.63293
ALYacGen:Variant.Doina.63293
VIPREGen:Variant.Doina.63293
CrowdStrikewin/malicious_confidence_60% (D)
APEXMalicious
KasperskyVHO:Backdoor.Win32.Sinowal.gen
BitDefenderGen:Variant.Doina.63293
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Malware-gen
EmsisoftGen:Variant.Doina.63293 (B)
Trapminesuspicious.low.ml.score
GDataGen:Variant.Doina.63293
MAXmalware (ai score=86)
XcitiumMalCrypt.Indus!@1qrzi1
ArcabitTrojan.Doina.DF73D
ZoneAlarmVHO:Backdoor.Win32.Sinowal.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win.Generic.C5482947
RisingTrojan.Generic@AI.98 (RDML:mj9caV3qx2ezOu7FQrUAtw)
FortinetAdware/Adware_AGen
AVGWin32:Malware-gen

How to remove Doina.63293?

Doina.63293 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment