Malware

What is “Application.Doina.63200”?

Malware Removal

The Application.Doina.63200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63200 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63200?


File Info:

name: 10F5BF45A3F9390F6EE2.mlw
path: /opt/CAPEv2/storage/binaries/c9fb2e7d5b606bb574150775e52a1d44684868b9f2b6b9543e78c52317e964b2
crc32: EBEE45C1
md5: 10f5bf45a3f9390f6ee2a812c749ba82
sha1: 56d5c2904e877a5e1f994e57d0613516f4ac0cf0
sha256: c9fb2e7d5b606bb574150775e52a1d44684868b9f2b6b9543e78c52317e964b2
sha512: 90fd785e1605c73f05302fea4f8dfd2b8e74c4707a3fbb4bb1ba5abf64d105147ba99f30a39b27639562922cd802d59c5488db4e4611dda190a3bec9f392edf0
ssdeep: 12288:Et04kbBToGHzyy/T/G188T7FD18Ol1t6Xc7OPl4qzrt/LLoam:E6lFUGm+Tk88Nh14T1rlsP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D056B11B7E88021F2F31B30AE79C6712A7ABC615F399ACF2390561D5978AC0DA35773
sha3_384: 21ca0d22f6e8d9cd8e5afba4f53592fe99f75c9d0ff2cdd28cbcd668735673046c1e7315fd2f0e3a3c20d13fdc2b763e
ep_bytes: e8780a0000e978feffff3b0d3c054600
timestamp: 2022-11-14 23:03:48

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Bootstrapper for Single Installation
FileVersion: 22.3.20282.0
InternalName: Setup.exe
LegalCopyright: Copyright © 2022 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Setup.exe
ProductName: Bootstrapper Small
ProductVersion: 22.3.20282.0
Translation: 0x0409 0x04e4

Application.Doina.63200 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Application.Doina.63200
FireEyeGeneric.mg.10f5bf45a3f9390f
SkyhighBehavesLike.Win32.Backdoor.bc
ALYacGen:Variant.Application.Doina.63200
Cylanceunsafe
SangforTrojan.Win32.Doina.Vlcc
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Senoval.ce5518cc
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
ArcabitTrojan.Application.Doina.DF6E0
BitDefenderThetaAI:Packer.1F9C7D5B1F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Doina.63200
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
Ad-AwareGen:Variant.Application.Doina.63200
EmsisoftGen:Variant.Application.Doina.63200 (B)
DrWebWin32.Beetle.2
VIPREGen:Variant.Application.Doina.63200
TrendMicroTROJ_GEN.R002C0DLE23
SophosW32/Patched-CE
IkarusTrojan.Agent
VaristW32/Patched.HD.gen!Eldorado
MAXmalware (ai score=74)
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Infected.AutoInfector.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Application.Doina.63200
GoogleDetected
McAfeeRDN/Generic PUP.x
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0DLE23
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Application.Doina.63200?

Application.Doina.63200 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment