Malware

Application.Doina.63200 removal

Malware Removal

The Application.Doina.63200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63200 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63200?


File Info:

name: 5CD9225EC116B42FE9DC.mlw
path: /opt/CAPEv2/storage/binaries/d578e08a6dd96a821d47fc6c686228cb492afb028023c92e04fb2301d645177a
crc32: C04B5AB5
md5: 5cd9225ec116b42fe9dc5060528716a5
sha1: 059fcc21407cb62f1beec9f9755a71d319747396
sha256: d578e08a6dd96a821d47fc6c686228cb492afb028023c92e04fb2301d645177a
sha512: 6256cec665235bfddb23db75e89f4312d83af4b32d4755ebf14f0a798ef2e65d84adc2b3cc2d529a843cae32127901698d0397b6d69da2fb8fb1cf3f28d1ba1a
ssdeep: 12288:uxIlEPUe4TD2MXMO2xpdke1Js21F/5Yr:uxI7RTqMQpdkqs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15994E01072D0C036C05210724969C7F9AFEA787DA566B48BFACBAF7A6B301E1D71438D
sha3_384: bb39f46141085871da509bd9eddb353aa96453b8dd40783e7f45018f787c14dd46d93686f80e1f41f4c94ef650f63636
ep_bytes: e88dbaffffe978feffff558bec83ec08
timestamp: 2009-01-29 03:43:50

Version Info:

0: [No Data]

Application.Doina.63200 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Doina.63200
FireEyeGeneric.mg.5cd9225ec116b42f
SkyhighBehavesLike.Win32.Sality.gc
ALYacGen:Variant.Application.Doina.63200
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Patched.V4ie
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.b31353d2
K7GWTrojan ( 005ab4bf1 )
ArcabitTrojan.Application.Doina.DF6E0
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Doina.63200
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Application.Doina.63200
TrendMicroTROJ_GEN.R002C0DLJ23
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Application.Doina.63200 (B)
IkarusTrojan.Win32.Krypt
VaristW32/Kryptik.KOX.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Convagent.AI!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.10T3L8
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5481932
McAfeeGenericRXAA-AA!5CD9225EC116
MAXmalware (ai score=72)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DLJ23
RisingTrojan.Generic@AI.100 (RDML:sG4ZrEzyfrmwHkh5DJJUpA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
BitDefenderThetaAI:Packer.6CFD30BE1F
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Application.Doina.63200?

Application.Doina.63200 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment