Trojan

What is “Trojan.Downloader.Dido.A”?

Malware Removal

The Trojan.Downloader.Dido.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.Dido.A virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings

How to determine Trojan.Downloader.Dido.A?


File Info:

name: 91A9CE749CF10A2D7D2E.mlw
path: /opt/CAPEv2/storage/binaries/977d36ca93896fad4be50fe5ae54eac9dfc9303594f2176bfcefa44d4d0c17ae
crc32: 4B55A63E
md5: 91a9ce749cf10a2d7d2edd5fb5bd95b4
sha1: 6510aed9f6ef94b6e9999e9182f952a819bd4a7a
sha256: 977d36ca93896fad4be50fe5ae54eac9dfc9303594f2176bfcefa44d4d0c17ae
sha512: 67ebf84ef128f35ccec502f86217a5d06d1944eeb7fca4d7a1cb634ab01ccfa2ed17fa1658bc7140e89bd237f60d6e4ae6be67c82a7be37292a2a584e21b11ad
ssdeep: 768:bc4DT2qP32LyGNLlJYpIk67JWGcGIupafLw00BtF1fRdz:LDN3edTYp4FjIAag1Hz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11033AE3278D0D0B1D84548B014A98A466B37792143B592E39FAC156F7F327E1EE3F3A2
sha3_384: 6fe52c2937e4b1c83c3a980554f44feb3273eadf2026c4b6e571186df007d438117dac89d9d7dd8270492aec3a0906fa
ep_bytes: 6a6068d8924000e881030000bf940000
timestamp: 2008-03-09 14:12:29

Version Info:

0: [No Data]

Trojan.Downloader.Dido.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Downloader.Dido.A
ClamAVWin.Trojan.Calac-55
FireEyeGeneric.mg.91a9ce749cf10a2d
McAfeegeneric!bg.evt
MalwarebytesGeneric.Malware/Suspicious
VIPRETrojan.Downloader.Dido.A
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:Win32/Horst.d6f8ea85
K7GWTrojan-Downloader ( 0055e3da1 )
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
BaiduWin32.Trojan-Downloader.Agent.ch
CyrenW32/S-3395e203!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.RRM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Downloader.Dido.A
NANO-AntivirusTrojan.Win32.Calac.uehk
AvastWin32:GenMaliciousA-MYE [PUP]
TencentMalware.Win32.Gencirc.114eb8c0
EmsisoftTrojan.Downloader.Dido.A (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.Spambot.3185
ZillyaTrojan.CPEX.Win32.11232
McAfee-GW-Editiongeneric!bg.evt
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Downloader.Dido.A
JiangminTrojanDownloader.Calac.j
AviraTR/Downloader.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Calac.~N3@pe7y0
ArcabitTrojan.Downloader.Dido.A
ViRobotTrojan.Win32.A.Downloader.28695
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Horst.I
GoogleDetected
AhnLab-V3Trojan/Win32.Calac.C69974
BitDefenderThetaAI:Packer.D9B40F261E
ALYacTrojan.Downloader.Dido.A
VBA32BScope.Trojan-proxy.Horst.Afu
Cylanceunsafe
PandaTrj/DNSChanger.NY
RisingTrojan.DL.Win32.Undef.dfe (CLASSIC)
YandexTrojan.GenAsa!3nbeWDCcEHs
IkarusTrojan-Downloader.Win32.Calac
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic.AC.E821!tr
AVGWin32:GenMaliciousA-MYE [PUP]
DeepInstinctMALICIOUS

How to remove Trojan.Downloader.Dido.A?

Trojan.Downloader.Dido.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment