Malware

Doina.63686 removal tips

Malware Removal

The Doina.63686 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.63686 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Doina.63686?


File Info:

name: EA6F29541EDF4F07B3B4.mlw
path: /opt/CAPEv2/storage/binaries/b85c3a308b4970ece947bb8c1ece5e963291c5f5d6df0f4c6af28238a4235ea9
crc32: CCDA40C9
md5: ea6f29541edf4f07b3b46ddff333bd62
sha1: 925b229d2420759c49e4136cbec044bd75e764af
sha256: b85c3a308b4970ece947bb8c1ece5e963291c5f5d6df0f4c6af28238a4235ea9
sha512: ce160c3da6b357c53ad39dcd1dc4badeec27c8547222f2fb280ab31a9fb672ef48e2bd9b7a19297c469c4f6f09cae076346bbf117bdeb0f4eb77e37709faa911
ssdeep: 12288:k8ZdU6Orv3Ieuph+jTDzTIH43H55DRp0bzDpD/wCEX:tZdAbF3TPEH43Z1Rp0bv+CE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ACA4D0B573C2C072D11359B0727986E00A66B87269B5A5CF6BC717B94F386C0E72D3CA
sha3_384: 95fbc536294c0e679881075a81ef9d6f81a2266f239bd9edd79bd320ca5ec79087dbe0c7863552fe6ae09e1ccc6c8968
ep_bytes: e8da490000e989feffff578bc683e00f
timestamp: 2012-04-03 14:42:20

Version Info:

0: [No Data]

Doina.63686 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Doina.63686
MalwarebytesMalware.AI.330350253
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
Cybereasonmalicious.d24207
CyrenW32/SoftPulse.CR.gen!Eldorado
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Doina.63686
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11b63174
EmsisoftGen:Variant.Doina.63686 (B)
DrWebWin32.Beetle.2
VIPREGen:Variant.Doina.63686
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.ea6f29541edf4f07
GDataGen:Variant.Doina.63686
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Doina.DF8C6
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5481402
BitDefenderThetaAI:Packer.91C695681F
ALYacGen:Variant.Zusy.487972
VBA32BScope.TrojanDownloader.Emotet
RisingTrojan.Generic@AI.100 (RDML:u2QfiE+wRYJleEZHUO/eJg)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Malware-gen

How to remove Doina.63686?

Doina.63686 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment