Trojan

TrojanDropper:Win32/Dooxud.A removal tips

Malware Removal

The TrojanDropper:Win32/Dooxud.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Dooxud.A virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
aerognosy.googlepages.com

How to determine TrojanDropper:Win32/Dooxud.A?


File Info:

crc32: BA8EBE7B
md5: 2f6e8382d73974dcf30e2f72b947ea4d
name: 2F6E8382D73974DCF30E2F72B947EA4D.mlw
sha1: e72360bb4aa38665b1e75c7819325007fa38a05d
sha256: e0f0530cea17569cfaeec47bdbef85624f4179ceec9ec1538b0bc4df1946eedb
sha512: 85f18bbe78ea9f088b59c07bec1e011c85aaa87a9574bf3f9ceae5e06dfe08770eef5a08674284adc8afbd84460dc7defabb632429fadb850ae791c7553980a1
ssdeep: 768:lAkdjwmYrrL0pJGQShOcs/cbRhPXHLRn6Z+EKlXmD:jjwmYrnWGbhOcs/cb/P3LRnm+EKlXmD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDropper:Win32/Dooxud.A also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.kYLC
Elasticmalicious (high confidence)
DrWebTrojan.Inject.3883
CynetMalicious (score: 100)
CAT-QuickHealTrojanDropper.Dooxud.A8
ALYacGen:Trojan.ProcessHijack.bqY@a0mr8Ib
CylanceUnsafe
ZillyaBackdoor.SdBot.Win32.12056
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDropper:Win32/Dooxud.4560feb7
Cybereasonmalicious.2d7397
CyrenW32/FraudLoad.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.FN
APEXMalicious
AvastWin32:BackDoor-ACA [Trj]
ClamAVWin.Trojan.Dropper-23210
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.ProcessHijack.bqY@a0mr8Ib
NANO-AntivirusTrojan.Win32.SdBot.jmzm
ViRobotBackdoor.Win32.IRCBot.30258
MicroWorld-eScanGen:Trojan.ProcessHijack.bqY@a0mr8Ib
TencentWin32.Trojan.Generic.Htwo
Ad-AwareGen:Trojan.ProcessHijack.bqY@a0mr8Ib
SophosMal/Generic-S
ComodoBackdoor.Win32.SdBot.~JL@2n9ih
BitDefenderThetaAI:Packer.EA5B3D501E
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SPNR.30CG13
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mc
FireEyeGeneric.mg.2f6e8382d73974dc
EmsisoftGen:Trojan.ProcessHijack.bqY@a0mr8Ib (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/SdBot.exg
WebrootVir.Tool.Gen
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.7D2218
MicrosoftTrojanDropper:Win32/Dooxud.A
GDataGen:Trojan.ProcessHijack.bqY@a0mr8Ib
McAfeegeneric!bg.b
MAXmalware (ai score=100)
VBA32BScope.Backdoor.IRCBot
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/Downloader.UEN
TrendMicro-HouseCallTROJ_SPNR.30CG13
RisingTrojan.Generic@ML.99 (RDML:wZQmjvaSIyUMhgNPXSJ/Fg)
YandexTrojan.GenAsa!xMqsbsg7ifs
IkarusVirTool.Win32.CeeInject.A
MaxSecureTrojan.Malware.7630.susgen
FortinetW32/Injector.SD!tr
AVGWin32:BackDoor-ACA [Trj]
Paloaltogeneric.ml

How to remove TrojanDropper:Win32/Dooxud.A?

TrojanDropper:Win32/Dooxud.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment