Trojan

Should I remove “Trojan:Win32/Doina.GME!MTB”?

Malware Removal

The Trojan:Win32/Doina.GME!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina.GME!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Doina.GME!MTB?


File Info:

name: 253B73504F4C7625F582.mlw
path: /opt/CAPEv2/storage/binaries/d395852b39d78d875a430721e35aee4254e638809328caee644dfa8146e58fb4
crc32: BC821E09
md5: 253b73504f4c7625f582fc4973f5e197
sha1: b48e7986b1b40cf12afa05329d74be61d6454d8b
sha256: d395852b39d78d875a430721e35aee4254e638809328caee644dfa8146e58fb4
sha512: d49358f611d3b773e8d197c05c745a42509a19cf12a93506cbbd2483e29d9e0e391b387381796c8c15d5b13e6c421ef9fe403c3aa61bbb49fd2a29e4d230ed15
ssdeep: 49152:+Y/7zwPDHzjYE/xFbZp4zdn8HKRIme06EUZm6du0:tP4HzjYE3bf4zdn8HKjUXu
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T197C5BF23FD83C023E6AE813285BE6FB951AD9C314F6184D392C81E353EA15D25A357DB
sha3_384: c686ac82b4036cdb67a743dfc2652c06aa5c2de433622148ee6a199bb0b68f0ddecad7e32a73c2bff18ff6931fc6bb89
ep_bytes: 558bec837d0c017505e83a020000ff75
timestamp: 2020-10-20 10:05:51

Version Info:

Comments: http://icu-project.org
CompanyName: The ICU Project
FileDescription: ICU Common DLL
FileVersion: 67, 1, 0, 0
LegalCopyright: Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html
OriginalFilename: icuuc67.dll
PrivateBuild:
ProductName: International Components for Unicode
ProductVersion: Build 12.0
CommitID: 0
SpecialBuild: gautam
Translation: 0x0000 0x0000

Trojan:Win32/Doina.GME!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.253b73504f4c7625
SkyhighBehavesLike.Win32.Ransom.vc
McAfeeGenericRXAA-AA!253B73504F4C
Cylanceunsafe
SangforTrojan.Win32.Patched.Vowp
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaTrojan:Win32/Senoval.9bdb67e0
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.GME!MTB
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5485599
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=87)
MalwarebytesTrojan.Patched
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:KviRofmpVJljlbppkdO68g)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Doina.GME!MTB?

Trojan:Win32/Doina.GME!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment