Malware

Should I remove “Application.Doina.63200”?

Malware Removal

The Application.Doina.63200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63200 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63200?


File Info:

name: 9C82CD9B3AED0D0FB148.mlw
path: /opt/CAPEv2/storage/binaries/bc9c258f214c7e34f253d66af920c264fd2b5c69069d8bbf34af8568c3704c54
crc32: E428DF39
md5: 9c82cd9b3aed0d0fb148bbf530c9dea8
sha1: a6ba784cca5214bb12c19569a783218ebfc3a247
sha256: bc9c258f214c7e34f253d66af920c264fd2b5c69069d8bbf34af8568c3704c54
sha512: cc7f3eb8bb4c4dcbc091156184b8558aa1c8442854d0c8ec8b3dc10465ba0d878e2f24633575266808ea07a580f510a24d76c25580f9785d0c8be66780fefebf
ssdeep: 12288:/N3ndkIzJtedqn9Klvn4i64N3GEHcSwrGIoHlxBxQh0Exz:NnLzJtOqQlQin3GicSwLoHzi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15805AE3261A54072E6F10677FA249530AD7CEF38175084AEE3D4BE1E2E784D1A7BB352
sha3_384: ae9e7565dadc7a24cde5a692d0e8d953f76673e700e36aa4e801d1015fd2081bdb1fb60c6e2a191131111b6cee5c7294
ep_bytes: e81a050000e98efeffff8b4424088b4c
timestamp: 2017-11-18 22:33:18

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.9.2 (64-bit)
FileVersion: 3.9.2150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.9.2-amd64.exe
ProductName: Python 3.9.2 (64-bit)
ProductVersion: 3.9.2150.0
Translation: 0x0409 0x04e4

Application.Doina.63200 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Convagent.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Doina.63200
FireEyeGeneric.mg.9c82cd9b3aed0d0f
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeArtemis!9C82CD9B3AED
Cylanceunsafe
ZillyaTrojan.Sdum.Win32.17434
SangforTrojan.Win32.Patched.Ve9s
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Convagent.afd38633
K7GWTrojan ( 005ad28b1 )
K7AntiVirusTrojan ( 005ad28b1 )
ArcabitTrojan.Application.Doina.DF6E0
BitDefenderThetaAI:Packer.EBCCC79F1F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Doina.63200
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Application.Doina.63200 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Application.Doina.63200
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
VaristW32/Convagent.DP.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Hack.Convagent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.12WYU30
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5481517
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Application.Doina.63200
MAXmalware (ai score=78)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H0CIQ23
RisingTrojan.Generic@AI.100 (RDML:ZCDQ+CtWbQtkHCBW/vxI3A)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Application.Doina.63200?

Application.Doina.63200 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment