Categories: Backdoor

Backdoor:Win32/Dodiw.A removal guide

The Backdoor:Win32/Dodiw.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Dodiw.A virus can do?

  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself

Related domains:

holly777x.duckdns.org

How to determine Backdoor:Win32/Dodiw.A?


File Info:

crc32: 2AE07BAFmd5: fccbfbaf64d8d50eae17ea2139132c60name: svchost.exesha1: 54eadf865c1343b9806aaad3fe2eee6849452412sha256: 7d681add845977a06d8c9be4e26c3c55403333047b3d5f459f8e38dece52f447sha512: fc5140bd4239dacacc9fa3bc918c2f9d1649c3d4e88f0eb8a87e8b15b04166782b6be93fc301e9a81879f74ef93ae2ea58f6528d8c99595ad83f8e32804ec162ssdeep: 6144:jL1ncfWwN0oc35jeRh8Xqfy/Ka1OHAH0tMrKCTEABG+Z9d3cQT/9nR4Ioy19:jLdcfxaeM6fy/KaVUtgKkTZ73coNRJtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Backdoor:Win32/Dodiw.A also known as:

DrWeb Trojan.WebPick.9115
MicroWorld-eScan Gen:Heur.Mint.Zard.39
CAT-QuickHeal Backdoor.Dodiw.A5
Qihoo-360 Generic/HEUR/QVM11.1.52F7.Malware.Gen
McAfee Artemis!FCCBFBAF64D8
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Heur.Mint.Zard.39
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
TrendMicro BKDR_DODIW.SM
BitDefenderTheta Gen:NN.ZexaF.34104.wmGfaW!qCJmi
F-Prot W32/Dodiw.A.gen!Eldorado
Symantec SMG.Heur!gen
APEX Malicious
Avast Win32:Evo-gen [Susp]
GData Gen:Heur.Mint.Zard.39
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Starter.ali2000005
NANO-Antivirus Trojan.Win32.Dodiw.duviir
AegisLab Trojan.Win32.Generic.mBL2
Rising Spyware.Agent!1.AD22 (CLOUD)
Ad-Aware Gen:Heur.Mint.Zard.39
Sophos Troj/Agent-BAGZ
Comodo TrojWare.Win32.TrojanDropper.Sysn.CH@5y3z3q
F-Secure Heuristic.HEUR/AGEN.1014972
Zillya Trojan.Agent.Win32.561262
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.SoftPulse.fc
Trapmine suspicious.low.ml.score
FireEye Generic.mg.fccbfbaf64d8d50e
Emsisoft Gen:Heur.Mint.Zard.39 (B)
Ikarus Backdoor.Win32.Dodiw
Cyren W32/Dodiw.A.gen!Eldorado
Jiangmin Trojan/Generic.bhtfw
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1014972
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.SGeneric
Endgame malicious (moderate confidence)
Arcabit Trojan.Mint.Zard.39
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Dodiw.A
AhnLab-V3 Backdoor/Win32.Dodiw.R168942
Acronis suspicious
VBA32 Trojan.WebPick
ALYac Gen:Heur.Mint.Zard.39
TACHYON Trojan/W32.Fsysna.750592
Malwarebytes Trojan.Stealer.ORM
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Spy.Agent.OSD
TrendMicro-HouseCall BKDR_DODIW.SM
Tencent Malware.Win32.Gencirc.10b3bd78
Yandex TrojanSpy.Agent!lGMj4upPDvg
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/Agent.OSD!tr
AVG FileRepMalware
Cybereason malicious.f64d8d
Paloalto generic.ml
MaxSecure Trojan.Malware.300983.susgen

How to remove Backdoor:Win32/Dodiw.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago