Backdoor

Backdoor:Win32/Dodiw.A!bit removal

Malware Removal

The Backdoor:Win32/Dodiw.A!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Dodiw.A!bit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Lebanon)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to masquerade or mimic a legitimate process or file name
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Dodiw.A!bit?


File Info:

name: 365977AECE8FDDABCCFC.mlw
path: /opt/CAPEv2/storage/binaries/78bd789fe549f932a8e1828b569acd939f00abee819c0b346d2552543c303c6f
crc32: 9CE12545
md5: 365977aece8fddabccfc3d3480afb40b
sha1: 56fb9eec7547065242386681b8c33f5f8389c6b3
sha256: 78bd789fe549f932a8e1828b569acd939f00abee819c0b346d2552543c303c6f
sha512: a7bab97d0de274bd1aae2b2e6300bd925565292ceee822e4c69f2dd77faa937048d0828040d43b2a1337bbc7b3edfe494d01e180bac75701da84fb46d4c6ca1c
ssdeep: 3072:vd7a8RAj4mDdTmtyNR+dnTXz5AqsLwm8az/gS5s681lEYPjynMyPvk+2nZ:hbRAjz5pR2qLNgSdnMyPvk+2n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA54C0B5ED7B8CC4E80D4AF9DE31506A16EB19E1C25E05A35742A788F9336CD20C276F
sha3_384: 5e62436e99dbdeca2e1f85a3ab26d4913aba11cdddc96f4bc18faff5e5bfcfd04cdda74b3439742ee491bf5d9bea6f77
ep_bytes: 686cb04300e8f0ffffff000000000000
timestamp: 2015-02-15 22:32:14

Version Info:

Translation: 0x0406 0x04b0
CompanyName: Google Inc.
FileDescription: Google Chrome
ProductName: Google Chrome
FileVersion: 40.00.2214
ProductVersion: 40.00.2214
InternalName: chrome
OriginalFilename: chrome.exe

Backdoor:Win32/Dodiw.A!bit also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Reconyc.4!c
MicroWorld-eScanGen:Variant.VBKrypt.59
CAT-QuickHealVirTool.VBInject.LE3
McAfeePWSZbot-FAHG!365977AECE8F
Cylanceunsafe
VIPREGen:Variant.VBKrypt.59
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0055e3991 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.c75470
VirITTrojan.Win32.Generic.HRA
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.BUVF
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Reconyc.dtpp
BitDefenderGen:Variant.VBKrypt.59
NANO-AntivirusTrojan.Win32.Reconyc.doanrr
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.13ee83c4
EmsisoftGen:Variant.VBKrypt.59 (B)
F-SecureHeuristic.HEUR/AGEN.1335498
DrWebTrojan.VbCrypt.1462
ZillyaTrojan.Reconyc.Win32.5082
TrendMicroTrojanSpy.Win32.FAREIT.SMAL01.hp
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.365977aece8fddab
SophosTroj/VBInj-MC
IkarusTrojan-PWS.Win32.Zbot
GDataGen:Variant.VBKrypt.59
WebrootW32.Trojan.GenKD
AviraHEUR/AGEN.1335498
Antiy-AVLTrojan/Win32.Reconyc
XcitiumMalware@#4qbid7373est
ArcabitTrojan.VBKrypt.59
ViRobotTrojan.Win32.Z.Reconyc.282624.O
ZoneAlarmTrojan.Win32.Reconyc.dtpp
MicrosoftBackdoor:Win32/Dodiw.A!bit
GoogleDetected
AhnLab-V3Win-Trojan/MDA.140610.X1298
VBA32Trojan.Reconyc
ALYacGen:Variant.VBKrypt.59
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1187091778
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.SMAL01.hp
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.Reconyc!Sz3id/5Jtes
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.BWAN!tr
BitDefenderThetaAI:Packer.72BEF71921
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Dodiw.A!bit?

Backdoor:Win32/Dodiw.A!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment