Malware

Doina.63347 (B) removal

Malware Removal

The Doina.63347 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.63347 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Doina.63347 (B)?


File Info:

name: EFD2A34ABD12D25A3228.mlw
path: /opt/CAPEv2/storage/binaries/c4ad8f4359b9d1a280c03b5cb2becc66e5ec06a235384cb0d66705810f6c6fbc
crc32: 1D6F47CE
md5: efd2a34abd12d25a3228141ae8d80314
sha1: 6de06825b13b17f7e3dba2da1144bcc9f7a362e3
sha256: c4ad8f4359b9d1a280c03b5cb2becc66e5ec06a235384cb0d66705810f6c6fbc
sha512: 93b6f8c66b1f1fe0b13d59a07566e7e527b1d2e0bb20c1bd2c12cd9276637e66497393410d2882b4a1867f5d416baae8c21f7fd2763f432aa8b7245b64ff3490
ssdeep: 6144:7uXToa9YDkIxo2Mc+sWJqgRHgIoXM+/Qp0U:68Lfx1Mciq4ANZD
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10E24D02AB69E52D0D1DFE633C11AF93FE84AB3E165D1513B8C0227B24510247EEFAD49
sha3_384: e3de3b2484d6240112c53dff5fb52f55b7376b055598b23d07b5ac870e61c248f1eb27359d26976d61ad4b126f19c596
ep_bytes: e8e30b0000e9b3fdffff8bff558bec81
timestamp: 2012-09-30 00:42:10

Version Info:

0: [No Data]

Doina.63347 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Doina.4!c
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Doina.63347
FireEyeGeneric.mg.efd2a34abd12d25a
SkyhighBehavesLike.Win32.Sality.dc
McAfeeRDN/Generic.hra
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Doina.2505aa62
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.5b13b1
BitDefenderThetaAI:Packer.035C8F561E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Doina.63347
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Doina.63347 (B)
VIPREGen:Variant.Doina.63347
TrendMicroTROJ_GEN.R002C0DJ923
Trapminemalicious.high.ml.score
SophosW32/Patched-CE
IkarusTrojan.Win32.Patched
MAXmalware (ai score=83)
JiangminTrojan.Gen.cjm
GoogleDetected
VaristW32/Patched.GQ1.gen!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
Kingsoftmalware.kb.a.965
MicrosoftTrojan:Win32/Doina.RPX!MTB
ArcabitTrojan.Doina.DF773
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Doina.63347
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Doina.C5501383
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Doina.63347
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJ923
RisingTrojan.Patched!8.B7 (CLOUD)
MaxSecureTrojan.Malware.101018141.susgen
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Doina.63347 (B)?

Doina.63347 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment