Categories: Malware

Application.Doina.63200 information

The Application.Doina.63200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63200 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63200?


File Info:

name: 2C3E2F62D855A5C77CB9.mlwpath: /opt/CAPEv2/storage/binaries/84e82832e41ec8da841a88d9664512d586c621b41b239d1b7b4525d666e2b7e7crc32: 4851137Emd5: 2c3e2f62d855a5c77cb9efbb32559292sha1: 82926def39f05c7649e6814bfd1a2a4bd243c91asha256: 84e82832e41ec8da841a88d9664512d586c621b41b239d1b7b4525d666e2b7e7sha512: 187769add56f9b78606509aed98caf1e9e31e209d0d027872cdbb7ff8fed7f1414f2896cdaf164314eb7355171a4fb01855dab14649fa7c91eee5140275a4cfessdeep: 49152:w5qP/pxMa2Bg1YFO2RlvEKJJMzHRX4hJ387UJHcvpH:EQ/BYFOQFEA9SRBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BF955C1177E95A29F1FB2B31AE7852644A7B7C719F31C7CF12801A5E2934AC09936B33sha3_384: d8eb3b0d7548804605545f87621e5104e2ac96f96120614e73481e0beea2ef38c0b85b4778ecc07fe6cabb5a964526f3ep_bytes: e8c50d0000e978feffff3b0d54055100timestamp: 2022-09-27 03:14:05

Version Info:

CompanyName: Adobe Inc.FileDescription: Adobe Reader and Acrobat ManagerFileVersion: 1.824.460.1032InternalName: AdobeARM.exeLegalCopyright: Copyright © 2020 Adobe Inc. All rights reserved.OriginalFilename: AdobeARM.exeProductName: Adobe Reader and Acrobat ManagerProductVersion: 1.824.460.1032Translation: 0x0409 0x04e4

Application.Doina.63200 also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Senoval.n!c
MicroWorld-eScan Gen:Variant.Application.Doina.63200
FireEye Generic.mg.2c3e2f62d855a5c7
CAT-QuickHeal Trojan.Doina
Skyhigh BehavesLike.Win32.Dropper.th
McAfee Artemis!2C3E2F62D855
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ad28b1 )
Alibaba Trojan:Win32/Senoval.33e558b8
K7GW Trojan ( 005ad28b1 )
Arcabit Trojan.Application.Doina.DF6E0
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Patched.NKM
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Application.Doina.63200
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Emsisoft Gen:Variant.Application.Doina.63200 (B)
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.Beetle.2
VIPRE Gen:Variant.Application.Doina.63200
TrendMicro TROJ_GEN.R002C0DLH23
Trapmine malicious.high.ml.score
Sophos W32/Patched-CE
Ikarus Trojan.Win32.Patched
Google Detected
Avira TR/Patched.Gen
Antiy-AVL Trojan/Win32.Patched
Microsoft Trojan:Win32/Doina.RPX!MTB
ZoneAlarm Virus.Win32.Senoval.a
GData Gen:Variant.Application.Doina.63200
Varist W32/Patched.GQ1.gen!Eldorado
AhnLab-V3 Malware/Win.Generic.C5492883
BitDefenderTheta AI:Packer.B6A929C31F
ALYac Gen:Variant.Application.Doina.63200
MAX malware (ai score=77)
VBA32 BScope.TrojanDownloader.Emotet
Malwarebytes Generic.Malware/Suspicious
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DLH23
Rising Trojan.Generic@AI.100 (RDML:UDSnB9Dbs3orxdkvrkSPAA)
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Application.Doina.63200?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago