Malware

Application.Doina.63200 malicious file

Malware Removal

The Application.Doina.63200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63200 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63200?


File Info:

name: EE9DBC2EF949A7C9CF8B.mlw
path: /opt/CAPEv2/storage/binaries/8ae5ed9151b64048a24e1c3e60d31d20c3ced71cb348f0fdca162b667f48d837
crc32: 0D7EE0DC
md5: ee9dbc2ef949a7c9cf8be898d5376d7f
sha1: a925fe42e800e37cc1c288476bbca02dd3ca6426
sha256: 8ae5ed9151b64048a24e1c3e60d31d20c3ced71cb348f0fdca162b667f48d837
sha512: 322ef0a983d1ca57dc65bdddd1c5ce9e45e0efd4bf1e954f0243481aab386278e834d99dbfdeca1660ba0165ef58ec3dc51ed6cd5746eb3de3bb0c4c4d6f5c94
ssdeep: 12288:YAs+W7EHfLi6SUhgD1ZCNsnSJ+vsgREmjEoEKppouEcY:JWIHfwUijSisgyL8auE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8F48D02B7ED9025F2F31B31AFB495A26A7EBC719D39D64E2394150C0CB0990EA75B73
sha3_384: cc11ebdaec9920f91912948cf26b74250bd38bf6f034815844cc83081eff1386bc62ab75103268cc00833db090983e8c
ep_bytes: e851660100e97ffeffff3b0da0154500
timestamp: 2018-09-20 06:27:32

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Bootstrapper for Single Installation
FileVersion: 19.8.20071.303822
InternalName: Setup.exe
LegalCopyright: Copyright © 2018 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Setup.exe
ProductName: Bootstrapper Small
ProductVersion: 19.8.20071.303822
Translation: 0x0409 0x04e4

Application.Doina.63200 also known as:

CyrenCloudW32/Patched.GS.gen!Threatlookup
BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Application.Doina.63200
FireEyeGeneric.mg.ee9dbc2ef949a7c9
SkyhighBehavesLike.Win32.Backdoor.bc
McAfeeGenericRXAA-AA!EE9DBC2EF949
Cylanceunsafe
ZillyaTrojan.Patched.Win32.160988
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaBackdoor:Win32/Doina.25bc3411
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Application.Doina.DF6E0
BitDefenderThetaAI:Packer.14BCA4B11F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Doina.63200
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
Ad-AwareGen:Variant.Application.Doina.63200
SophosW32/Patched-CE
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Application.Doina.63200
TrendMicroTROJ_GEN.R002C0DIQ23
EmsisoftGen:Variant.Application.Doina.63200 (B)
IkarusTrojan.Win32.Patched
VaristW32/Patched.GS.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.11GD2R1
GoogleDetected
AhnLab-V3Malware/Win.Generic.R603715
ALYacGen:Variant.Application.Doina.63200
MAXmalware (ai score=78)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0DIQ23
RisingTrojan.Generic@AI.100 (RDML:n8BQcEVOL+R7mZBaIFnlkA)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.2e800e
DeepInstinctMALICIOUS

How to remove Application.Doina.63200?

Application.Doina.63200 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment