Categories: Malware

About “Application.Doina.63200” infection

The Application.Doina.63200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63200 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63200?


File Info:

name: 71E1E96E31E7563DCFE9.mlwpath: /opt/CAPEv2/storage/binaries/c8ca06ef33046f1b925780857aece78378b882aea30cd7cc4d1f21d02d18ac43crc32: 29DBD203md5: 71e1e96e31e7563dcfe934ae622d9685sha1: a34d3e29cc2e5c66c7fbec59fbdc84c7fc1e9c7esha256: c8ca06ef33046f1b925780857aece78378b882aea30cd7cc4d1f21d02d18ac43sha512: 01347f122e48c5c3fdfc8876c1490f85807df097a58b3deeda7ce1179225f676df5a0d5cea57a873381f686c04c359bdbf4ae37ca44065954a8f743705b324efssdeep: 12288:iGO71kXLjZAZEQzjmBHt5j4bpN3GEHxUpdJYn5tS4YXz4nOcsQcsz:k7oLjZwEOaBHj4n3GixIEi4vnOcsQTztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CD15AF3265618026E6F10677BA289530AE3CDF38175084BEE3C8BD0E7DB94D577BB252sha3_384: 51d467af6094f46230193e1b1c6b7855e48adac9dd42f3931165bda64a898a9cd63ffce865f915a4a091c766d6bb3eabep_bytes: e81a050000e98efeffff8b4424088b4ctimestamp: 2017-11-18 10:44:28

Version Info:

CompanyName: Python Software FoundationFileDescription: Python 3.9.2 (64-bit)FileVersion: 3.9.2150.0InternalName: setupLegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.OriginalFilename: python-3.9.2-amd64.exeProductName: Python 3.9.2 (64-bit)ProductVersion: 3.9.2150.0Translation: 0x0409 0x04e4

Application.Doina.63200 also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Senoval.n!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Doina.63200
Skyhigh BehavesLike.Win32.Backdoor.cc
McAfee RDN/Generic.dx
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Patched.Vk43
K7AntiVirus Trojan ( 005ad28b1 )
Alibaba Virus:Win32/Senoval.9e62b926
K7GW Trojan ( 005ad28b1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Patched.NKM
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Application.Doina.63200
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Emsisoft Gen:Variant.Application.Doina.63200 (B)
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.Beetle.2
VIPRE Gen:Variant.Application.Doina.63200
TrendMicro TROJ_GEN.R002C0PKA23
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Patched
Google Detected
Avira TR/Patched.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Sinowal
Arcabit Trojan.Application.Doina.DF6E0
ZoneAlarm Virus.Win32.Senoval.a
GData Win32.Trojan.PSE.12WYU30
Varist W32/Convagent.DP.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5481517
BitDefenderTheta AI:Packer.3A9400981F
MAX malware (ai score=79)
VBA32 BScope.TrojanDownloader.Emotet
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PKA23
Rising Trojan.Generic@AI.90 (RDML:k2pdcjEmCAmkmIV5NLmS9w)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
DeepInstinct MALICIOUS

How to remove Application.Doina.63200?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago