Malware

Should I remove “Doina.16631”?

Malware Removal

The Doina.16631 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Doina.16631 virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Doina.16631?


File Info:

name: 5A921369C4FE581B6590.mlw
path: /opt/CAPEv2/storage/binaries/6779e0f48221441d8c34b57d162bb3cca6f51758b375edd71d64359e12baa7c4
crc32: 0E2348CA
md5: 5a921369c4fe581b6590b7a964638e75
sha1: b769c984b89c9fbf4235b8a2e11002d997a20a7a
sha256: 6779e0f48221441d8c34b57d162bb3cca6f51758b375edd71d64359e12baa7c4
sha512: 2658ea9f411550ee689a75589708541e676452d56087ce590dceec3295cf7f2159ed351b2bafba8b00abf247a65cdedba63964ae0adba6beb50c083a9691df4a
ssdeep: 6144:GC73kzrn7b/pTx4Dly07rMGmQ7R6G8WkeyXxZ/vsvDLq+eRr902CAuSZ7pNm:Nrkv7b/IDlV7TmC6GEh5vcDe7RrW7SZ6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11684F152AD44D456E7258CF198538279693FAD3012E16F4B2785BF0EEC376C3B4A232B
sha3_384: 8b817c7670c083183ecd8dac4a31cc0d234bb2371c0930198d9586294dd9602953b27aa92e06985bdeb70ec137fb5b0d
ep_bytes: 686c174000e8eeffffff000000000000
timestamp: 2010-01-11 15:41:50

Version Info:

Translation: 0x0804 0x04b0
CompanyName: 1
ProductName: 工程1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: MSCOMCTL
OriginalFilename: MSCOMCTL.exe

Doina.16631 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Swisyn.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.16631
FireEyeGeneric.mg.5a921369c4fe581b
CAT-QuickHealTrojan.SwisynVMF.S27776683
SkyhighBehavesLike.Win32.Generic.fc
McAfeeArtemis!5A921369C4FE
VIPREGen:Variant.Doina.16631
SangforSuspicious.Win32.Save.vb
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Swisyn.df55d59b
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_90% (D)
VirITTrojan.Win32.Generic.AFPW
SymantecTrojan Horse
tehtrisGeneric.Malware
ESET-NOD32Win32/VB.QAZ
APEXMalicious
TrendMicro-HouseCallTROJ_SWISYN.AK
ClamAVWin.Trojan.Agent-202640
KasperskyTrojan.Win32.Swisyn.ubr
BitDefenderGen:Variant.Doina.16631
TencentMalware.Win32.Gencirc.115db63e
EmsisoftGen:Variant.Doina.16631 (B)
ZillyaTrojan.Swisyn.Win32.3208
TrendMicroTROJ_SWISYN.AK
Trapminemalicious.high.ml.score
SophosMal/Generic-G
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=99)
JiangminTrojan/Swisyn.eeh
GoogleDetected
VaristW32/Risk.UUEP-2104
Antiy-AVLTrojan/Win32.Swisyn
KingsoftWin32.Trojan.Swisyn.ubr
MicrosoftPUADlManager:Win32/DownloadSponsor
XcitiumTrojWare.Win32.Swisyn.K@1pla9s
ArcabitTrojan.Doina.D40F7
ViRobotTrojan.Win32.Swisyn.69632
ZoneAlarmTrojan.Win32.Swisyn.ubr
GDataWin32.Trojan.VB.BS
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Swisyn.C19170
VBA32OScope.Trojan.VB.0965
ALYacGen:Variant.Doina.16631
Cylanceunsafe
PandaTrj/Genetic.gen
RisingMalware.Undefined!8.C (TFE:3:papsQeGkjpN)
YandexTrojan.GenAsa!5RjHkIzRLAk
IkarusTrojan.Win32.Swisyn
MaxSecureTrojan.Malware.1880091.susgen
FortinetW32/Swisyn.KWE!tr
Cybereasonmalicious.9c4fe5
alibabacloudTrojan:Win/Swisyn.ubr

How to remove Doina.16631?

Doina.16631 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment