Backdoor

Backdoor.Dridex removal guide

Malware Removal

The Backdoor.Dridex is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Dridex virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Harvests information related to installed mail clients

How to determine Backdoor.Dridex?


File Info:

name: 5B074385FD749C295F73.mlw
path: /opt/CAPEv2/storage/binaries/46a76f72cc34c103cc75eb6e364bd248cd8c018cc78f6261780299c43555a455
crc32: 6CA1C2EE
md5: 5b074385fd749c295f73e98c9acb1e02
sha1: 2e9e3e0c9e2b110585d15a4c49702bd33832ec02
sha256: 46a76f72cc34c103cc75eb6e364bd248cd8c018cc78f6261780299c43555a455
sha512: 8174ac5fb0e015a05956655232489b0da701ec66b6a675daf4a7c275d8b8fecb70bb9ea7cf739afca86d763be140689ae38023a49f8ed066f1dda66c88954796
ssdeep: 196608:zyYeEX+ZKaG/Cu2VQDB7lgmMuYEdUCrHKn5O++DMWf6Cfe+b+L2QTrt:GYefZ+aVs1lgnEdtK5YdfF+qk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124C633AD61AA5050DB1B9130B0DBF563412FF4B357306AAD93047C2966B32F2CD89DDB
sha3_384: dee289f06b40c2fde4db855c01141164e49b2539ee57c25d46f44e3717d6aeaa52e9c8548e1125777cebc75bed211d5f
ep_bytes: e86f2b000050e8733601000000000090
timestamp: 2008-09-16 14:17:44

Version Info:

0: [No Data]

Backdoor.Dridex also known as:

LionicTrojan.Win32.Generic.4!c
FireEyeTrojan.GenericKD.4767936
ALYacTrojan.GenericKD.4767936
CylanceUnsafe
SangforTrojan.Win32.Occamy.C46
CrowdStrikewin/malicious_confidence_100% (D)
APEXMalicious
AvastWin32:Malware-gen
BitDefenderTrojan.GenericKD.4767936
NANO-AntivirusTrojan.Win32.Dridex.etdndh
SophosMal/Generic-S
ComodoMalware@#1jpwazwep3imn
McAfee-GW-EditionBehavesLike.Win32.BadFile.wc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.4767936 (B)
Paloaltogeneric.ml
GDataTrojan.GenericKD.4767936
JiangminBackdoor.Dridex.aa
WebrootW32.Trojan.GenKD
KingsoftWin32.Hack.Dridex.et.(kcloud)
MicrosoftTrojan:Win32/Occamy.C46
McAfeeArtemis!5B074385FD74
MAXmalware (ai score=100)
VBA32Backdoor.Dridex
RisingBackdoor.Dridex!8.3226 (CLOUD)
FortinetW32/GE.E8970FDA!tr
AVGWin32:Malware-gen
Cybereasonmalicious.5fd749

How to remove Backdoor.Dridex?

Backdoor.Dridex removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment