Trojan

Trojan:Win32/Doina.GME!MTB removal

Malware Removal

The Trojan:Win32/Doina.GME!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina.GME!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Doina.GME!MTB?


File Info:

name: D7E81D2BACEC4B6976BD.mlw
path: /opt/CAPEv2/storage/binaries/de57188cd264c172ec5511b2440a0b4134db546f52aa26d204d828072caabc3f
crc32: 9992F586
md5: d7e81d2bacec4b6976bd861a2f2d3e31
sha1: 5ab17ba6b4bd1a74466dad33699b0fb9a20a74d7
sha256: de57188cd264c172ec5511b2440a0b4134db546f52aa26d204d828072caabc3f
sha512: f1ec6531a2b54b0c5813a2431bafbb8093a14d614aad77f492bb368807d29b689509998994f3c1b63721305bd008b1d4d328c3acd7e946d7688a10aaf95c4b66
ssdeep: 49152:uhAy7vPxBWtMgtcD1T3Xi6vIl6Zh8HfqImm9v3uBrDcyAJ:AzRBWtMgaT3yL6Zh8HfD3uBrDcd
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1C3C5B023FD93C023E6AE8172C9BE6FB911AD9C314F2584D392C81A353E905D25A357DB
sha3_384: 3c00bd0ac841a039e441334eaec212d570e0753d9d13b1109d82e0dc7d403b2bbe9e2b99b570dc5e93ab5355ee488529
ep_bytes: 558bec837d0c017505e83a020000ff75
timestamp: 2020-10-19 23:09:17

Version Info:

Comments: http://icu-project.org
CompanyName: The ICU Project
FileDescription: ICU Common DLL
FileVersion: 67, 1, 0, 0
LegalCopyright: Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html
OriginalFilename: icuuc67.dll
PrivateBuild:
ProductName: International Components for Unicode
ProductVersion: Build 12.0
CommitID: 0
SpecialBuild: gautam
Translation: 0x0000 0x0000

Trojan:Win32/Doina.GME!MTB also known as:

BkavW32.AIDetectMalware
AVGWin32:Patched-AWW [Trj]
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.d7e81d2bacec4b69
SkyhighBehavesLike.Win32.Ransom.vc
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
SangforTrojan.Win32.Patched.Ve6z
AlibabaTrojan:Win32/Senoval.c7e943f7
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
VIPREGen:Variant.Mint.Zard.5
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Mint.Zard.5
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.GME!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5485599
McAfeeGenericRXAA-AA!D7E81D2BACEC
MAXmalware (ai score=88)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesTrojan.Patched
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:jfZ3bBCf47Yh4TU22Qz1nw)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
alibabacloudVirus:Win/Patched.NKM

How to remove Trojan:Win32/Doina.GME!MTB?

Trojan:Win32/Doina.GME!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment