Categories: Backdoor

Backdoor:Win32/Dodiw.A!bit removal

The Backdoor:Win32/Dodiw.A!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Dodiw.A!bit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Lebanon)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to masquerade or mimic a legitimate process or file name
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Dodiw.A!bit?


File Info:

name: 365977AECE8FDDABCCFC.mlwpath: /opt/CAPEv2/storage/binaries/78bd789fe549f932a8e1828b569acd939f00abee819c0b346d2552543c303c6fcrc32: 9CE12545md5: 365977aece8fddabccfc3d3480afb40bsha1: 56fb9eec7547065242386681b8c33f5f8389c6b3sha256: 78bd789fe549f932a8e1828b569acd939f00abee819c0b346d2552543c303c6fsha512: a7bab97d0de274bd1aae2b2e6300bd925565292ceee822e4c69f2dd77faa937048d0828040d43b2a1337bbc7b3edfe494d01e180bac75701da84fb46d4c6ca1cssdeep: 3072:vd7a8RAj4mDdTmtyNR+dnTXz5AqsLwm8az/gS5s681lEYPjynMyPvk+2nZ:hbRAjz5pR2qLNgSdnMyPvk+2ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DA54C0B5ED7B8CC4E80D4AF9DE31506A16EB19E1C25E05A35742A788F9336CD20C276Fsha3_384: 5e62436e99dbdeca2e1f85a3ab26d4913aba11cdddc96f4bc18faff5e5bfcfd04cdda74b3439742ee491bf5d9bea6f77ep_bytes: 686cb04300e8f0ffffff000000000000timestamp: 2015-02-15 22:32:14

Version Info:

Translation: 0x0406 0x04b0CompanyName: Google Inc.FileDescription: Google ChromeProductName: Google ChromeFileVersion: 40.00.2214ProductVersion: 40.00.2214InternalName: chromeOriginalFilename: chrome.exe

Backdoor:Win32/Dodiw.A!bit also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Reconyc.4!c
MicroWorld-eScan Gen:Variant.VBKrypt.59
CAT-QuickHeal VirTool.VBInject.LE3
McAfee PWSZbot-FAHG!365977AECE8F
Cylance unsafe
VIPRE Gen:Variant.VBKrypt.59
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 0055e3991 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 0055e3991 )
Cybereason malicious.c75470
VirIT Trojan.Win32.Generic.HRA
Symantec Trojan.Gen.2
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.BUVF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Reconyc.dtpp
BitDefender Gen:Variant.VBKrypt.59
NANO-Antivirus Trojan.Win32.Reconyc.doanrr
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.13ee83c4
Emsisoft Gen:Variant.VBKrypt.59 (B)
F-Secure Heuristic.HEUR/AGEN.1335498
DrWeb Trojan.VbCrypt.1462
Zillya Trojan.Reconyc.Win32.5082
TrendMicro TrojanSpy.Win32.FAREIT.SMAL01.hp
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dh
Trapmine malicious.high.ml.score
FireEye Generic.mg.365977aece8fddab
Sophos Troj/VBInj-MC
Ikarus Trojan-PWS.Win32.Zbot
GData Gen:Variant.VBKrypt.59
Webroot W32.Trojan.GenKD
Avira HEUR/AGEN.1335498
Antiy-AVL Trojan/Win32.Reconyc
Xcitium Malware@#4qbid7373est
Arcabit Trojan.VBKrypt.59
ViRobot Trojan.Win32.Z.Reconyc.282624.O
ZoneAlarm Trojan.Win32.Reconyc.dtpp
Microsoft Backdoor:Win32/Dodiw.A!bit
Google Detected
AhnLab-V3 Win-Trojan/MDA.140610.X1298
VBA32 Trojan.Reconyc
ALYac Gen:Variant.VBKrypt.59
MAX malware (ai score=100)
Malwarebytes Malware.AI.1187091778
Panda Trj/CI.A
TrendMicro-HouseCall TrojanSpy.Win32.FAREIT.SMAL01.hp
Rising Trojan.Injector!1.B459 (CLASSIC)
Yandex Trojan.Reconyc!Sz3id/5Jtes
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.BWAN!tr
BitDefenderTheta AI:Packer.72BEF71921
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Dodiw.A!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago