Trojan

About “Trojan:Win32/Doina.GME!MTB” infection

Malware Removal

The Trojan:Win32/Doina.GME!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Doina.GME!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Doina.GME!MTB?


File Info:

name: 68A7352534756FA237FE.mlw
path: /opt/CAPEv2/storage/binaries/2adfa5b173ca39362f76e64bb43010d0a93b3e5eddf4027cdc3734b70861211a
crc32: 4BDAE7B7
md5: 68a7352534756fa237fedb24f5a48a5d
sha1: a15f04e6059ab8fa38f8e0d3f3db97cb4f5ca7ee
sha256: 2adfa5b173ca39362f76e64bb43010d0a93b3e5eddf4027cdc3734b70861211a
sha512: 4e70da3724d3b37b69a7a7c9dfc165edfa8187880aee629575aba37756d97ed40a0fd69c06ce5f764a2f3ee1f84d20e23e9be33cf0b5fb5bdd489414fe115ed3
ssdeep: 49152:hjz+q2uPWDC/Zm5ta4DOHqyB8HRLImNiUhRBo6m3nW6Ah:BzwLDC/ZN4qHqyB8HRDbhPliW6A
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T191C5BF23F983C023E6AE8132C5BE5FB555AD9C324F2184E392C81E353EA15D25A357DB
sha3_384: b333776c4b93640e75a99647c9df9c9a33a7731d0cfe540fc5d41831bce4bf5ab204c424a99ffe0b6ea7693e93864ed9
ep_bytes: 558bec837d0c017505e83a020000ff75
timestamp: 2020-10-20 03:11:45

Version Info:

Comments: http://icu-project.org
CompanyName: The ICU Project
FileDescription: ICU Common DLL
FileVersion: 67, 1, 0, 0
LegalCopyright: Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html
OriginalFilename: icuuc67.dll
PrivateBuild:
ProductName: International Components for Unicode
ProductVersion: Build 12.0
CommitID: 0
SpecialBuild: gautam
Translation: 0x0000 0x0000

Trojan:Win32/Doina.GME!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.68a7352534756fa2
SkyhighBehavesLike.Win32.Ransom.vc
McAfeeGenericRXAA-AA!68A735253475
MalwarebytesTrojan.Patched
VIPREGen:Variant.Mint.Zard.5
SangforTrojan.Win32.Patched.Vy33
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
GoogleDetected
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.GME!MTB
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5485599
ALYacGen:Variant.Mint.Zard.5
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:B923fxOS309ALfUk2s4oOQ)
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Doina.GME!MTB?

Trojan:Win32/Doina.GME!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment