Categories: Trojan

Trojan:Win32/Doina.GME!MTB removal

The Trojan:Win32/Doina.GME!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina.GME!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Doina.GME!MTB?


File Info:

name: D7E81D2BACEC4B6976BD.mlwpath: /opt/CAPEv2/storage/binaries/de57188cd264c172ec5511b2440a0b4134db546f52aa26d204d828072caabc3fcrc32: 9992F586md5: d7e81d2bacec4b6976bd861a2f2d3e31sha1: 5ab17ba6b4bd1a74466dad33699b0fb9a20a74d7sha256: de57188cd264c172ec5511b2440a0b4134db546f52aa26d204d828072caabc3fsha512: f1ec6531a2b54b0c5813a2431bafbb8093a14d614aad77f492bb368807d29b689509998994f3c1b63721305bd008b1d4d328c3acd7e946d7688a10aaf95c4b66ssdeep: 49152:uhAy7vPxBWtMgtcD1T3Xi6vIl6Zh8HfqImm9v3uBrDcyAJ:AzRBWtMgaT3yL6Zh8HfD3uBrDcdtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1C3C5B023FD93C023E6AE8172C9BE6FB911AD9C314F2584D392C81A353E905D25A357DBsha3_384: 3c00bd0ac841a039e441334eaec212d570e0753d9d13b1109d82e0dc7d403b2bbe9e2b99b570dc5e93ab5355ee488529ep_bytes: 558bec837d0c017505e83a020000ff75timestamp: 2020-10-19 23:09:17

Version Info:

Comments: http://icu-project.orgCompanyName: The ICU ProjectFileDescription: ICU Common DLLFileVersion: 67, 1, 0, 0LegalCopyright: Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html OriginalFilename: icuuc67.dllPrivateBuild: ProductName: International Components for UnicodeProductVersion: Build 12.0CommitID: 0SpecialBuild: gautamTranslation: 0x0000 0x0000

Trojan:Win32/Doina.GME!MTB also known as:

Bkav W32.AIDetectMalware
AVG Win32:Patched-AWW [Trj]
MicroWorld-eScan Gen:Variant.Mint.Zard.5
FireEye Generic.mg.d7e81d2bacec4b69
Skyhigh BehavesLike.Win32.Ransom.vc
ALYac Gen:Variant.Mint.Zard.5
Cylance unsafe
Sangfor Trojan.Win32.Patched.Ve6z
Alibaba Trojan:Win32/Senoval.c7e943f7
K7GW Trojan ( 005ab4bf1 )
K7AntiVirus Trojan ( 005ab4bf1 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Patched.NKM
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Mint.Zard.5
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Emsisoft Gen:Variant.Mint.Zard.5 (B)
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.Beetle.3
VIPRE Gen:Variant.Mint.Zard.5
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Mint.Zard.5
Varist W32/Patched.GQ1.gen!Eldorado
Avira TR/Patched.Gen
Antiy-AVL Trojan/Win32.Patched
Arcabit Trojan.Mint.Zard.5
ZoneAlarm Virus.Win32.Senoval.a
Microsoft Trojan:Win32/Doina.GME!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5485599
McAfee GenericRXAA-AA!D7E81D2BACEC
MAX malware (ai score=88)
VBA32 BScope.TrojanDownloader.Emotet
Malwarebytes Trojan.Patched
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.100 (RDML:jfZ3bBCf47Yh4TU22Qz1nw)
Ikarus Trojan.Win32.Patched
Fortinet W32/Patched.IP!tr
alibabacloud Virus:Win/Patched.NKM

How to remove Trojan:Win32/Doina.GME!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago