Malware

Application.Doina.63200 removal instruction

Malware Removal

The Application.Doina.63200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Doina.63200 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Doina.63200?


File Info:

name: C4829F3F9D9D97A528E5.mlw
path: /opt/CAPEv2/storage/binaries/94c37dc31b87e072708018fdd12ea38c3bf0efcc1f07c337e66acbf60abb5190
crc32: 1025520C
md5: c4829f3f9d9d97a528e54558e87f7f86
sha1: 1af775fb235ba0cb0145dea95568f684448ca125
sha256: 94c37dc31b87e072708018fdd12ea38c3bf0efcc1f07c337e66acbf60abb5190
sha512: 709b2d746f5f16a394b1dfa119b70e83bf9276dc683e1fa8039fd1346be3af2bbbcadfacc9e94c8581b0b15d13075c95365aa5219db69bf6d6c88221b3586239
ssdeep: 12288:hR4HDCWetLiNkyOIYtNnN21s4m+4TsgmOBCiBFztYy4+ZcQlWmQ2HNLIp0m:hfAbYtD21s4mPTfbBttYilNU+m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141F4CF11BE908432D67378704A79E1725CAD79311E35668F23CE0E796F700D16B2ABBB
sha3_384: 1951453e312983ec0d5fa1f2b6815b24266aa6963955a75d9eb677e7017646660a53502a8a86110a2ade9e79530b5be2
ep_bytes: e8ac070000e95cfeffff558beca104c0
timestamp: 2016-12-13 20:40:39

Version Info:

0: [No Data]

Application.Doina.63200 also known as:

CyrenCloudW32/Convagent.DX.gen!Threatlookup
BkavW32.AIDetectMalware
LionicVirus.Win32.Convagent.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Doina.63200
FireEyeGeneric.mg.c4829f3f9d9d97a5
CAT-QuickHealTrojan.IgenericPMF.S31016184
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXAA-AA!C4829F3F9D9D
MalwarebytesGeneric.Malware/Suspicious
ZillyaDropper.Agent.Win32.562917
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/Doina.056af2c7
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
ArcabitTrojan.Application.Doina.DF6E0
BitDefenderThetaAI:Packer.328CC2481E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Doina.63200
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
Ad-AwareGen:Variant.Application.Doina.63200
EmsisoftGen:Variant.Application.Doina.63200 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Application.Doina.63200
TrendMicroTROJ_GEN.R002C0DIP23
Trapminemalicious.high.ml.score
SophosW32/Patched-CE
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Convagent.kt
VaristW32/Convagent.DX.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.GenKryptik
KingsoftWin32.Trojan-Dropper.Agent.gen
MicrosoftTrojan:Win32/Doina.RPX!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Application.Doina.63200
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5481766
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Application.Doina.63200
MAXmalware (ai score=76)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DIP23
RisingTrojan.Generic@AI.100 (RDML:fH1RImr8cpYSahmYW+c9OQ)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.12026031.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Application.Doina.63200?

Application.Doina.63200 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment