Categories: Malware

What is “Application.Doina.63200”?

The Application.Doina.63200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63200 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63200?


File Info:

name: F3E8A13DD39E434C3F91.mlwpath: /opt/CAPEv2/storage/binaries/f3c0138ea1ce9008fb5adfd00b451815d2bcefa1f94b4a1cc34429eeba2fb127crc32: 05DD10CFmd5: f3e8a13dd39e434c3f91dc2832c29bb4sha1: dab4494deb9b095c617d18a48e4da892284dc110sha256: f3c0138ea1ce9008fb5adfd00b451815d2bcefa1f94b4a1cc34429eeba2fb127sha512: ba9cfc04d64f5be2b0547fc09e0ae36bfe43bb71a7ad9cff8346123ecd3c1e2ecfd04023dfd88a0d35bdd969379c49010e4261aad0af93df3a5d2b374a5f182cssdeep: 12288:Xr96EInk3MF8gkAMhgD1ZCutRnkZ2vN1BV1G3fF9c7YI7EVP:Z6fnk3WMibtRnkZMnqfF9c7YI7Etype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T138F47D12B7E891B6F2F32B31AE7892515A7ABC719C35D64F33841A0D09B4980E975F33sha3_384: 483c1e17f9601b68a71ebaf23444add8e509a23e056203053999c65bd138967956aae12b78a97496a7b1bfc1aa4dbe06ep_bytes: e890c20000e97ffeffff3b0da0154500timestamp: 2018-09-20 10:21:13

Version Info:

CompanyName: Adobe Systems IncorporatedFileDescription: Adobe Bootstrapper for Single InstallationFileVersion: 19.8.20071.303822InternalName: Setup.exeLegalCopyright: Copyright © 2018 Adobe Systems Incorporated. All rights reserved.OriginalFilename: Setup.exeProductName: Bootstrapper SmallProductVersion: 19.8.20071.303822Translation: 0x0409 0x04e4

Application.Doina.63200 also known as:

CyrenCloud W32/Patched.GS.gen!Threatlookup
Bkav W32.AIDetectMalware
Lionic Virus.Win32.Senoval.n!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Doina.63200
FireEye Generic.mg.f3e8a13dd39e434c
Skyhigh BehavesLike.Win32.Backdoor.bc
ALYac Gen:Variant.Application.Doina.63200
Cylance unsafe
Zillya Trojan.Patched.Win32.160300
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ab4bf1 )
Alibaba Backdoor:Win32/Doina.42b0f774
K7GW Trojan ( 005ab4bf1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Application.Doina.DF6E0
BitDefenderTheta AI:Packer.264338151F
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Patched.NKM
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Application.Doina.63200
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Ad-Aware Gen:Variant.Application.Doina.63200
Emsisoft Gen:Variant.Application.Doina.63200 (B)
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.Beetle.2
VIPRE Gen:Variant.Application.Doina.63200
TrendMicro TROJ_GEN.R002C0DIP23
Sophos W32/Patched-CE
Ikarus Trojan.Win32.Patched
Varist W32/Patched.GS.gen!Eldorado
Avira TR/Patched.Gen
Antiy-AVL Trojan/Win32.Patched
Kingsoft Win32.Hack.Convagent.gen
Microsoft Trojan:Win32/Doina.RPX!MTB
ZoneAlarm Virus.Win32.Senoval.a
GData Win32.Trojan.PSE.11GD2R1
Google Detected
AhnLab-V3 Malware/Win.Generic.R603715
McAfee Artemis!F3E8A13DD39E
MAX malware (ai score=100)
VBA32 BScope.TrojanDownloader.Emotet
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Chgt.AC
TrendMicro-HouseCall TROJ_GEN.R002C0DIP23
Rising Trojan.Generic@AI.100 (RDML:L2uJD4+5/FXyWJVGMDQqdA)
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
Cybereason malicious.deb9b0
DeepInstinct MALICIOUS

How to remove Application.Doina.63200?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago