Categories: Backdoor

Backdoor:Win32/Dridex.SF!MTB (file analysis)

The Backdoor:Win32/Dridex.SF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Dridex.SF!MTB virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Chinese (Singapore)
  • Exhibits behavior characteristic of Dridex malware
  • Collects information about installed applications
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings

How to determine Backdoor:Win32/Dridex.SF!MTB?


File Info:

crc32: 4F5B1975md5: c0cd98937644b9a006f1a0c528f24367name: C0CD98937644B9A006F1A0C528F24367.mlwsha1: 5442ca2c51a62087e8d85433bf5bc8000b35bc13sha256: 668af8eb7482c46f39e843d462b0195a0a5aab0c06dedaa067a74557460f70d9sha512: bf5e78dc73fbea9bb77ebee3052bd7ed687233f241a60a21fcc349efab3a9c998cb1375a2ce44aeae5abc5adecd405eb6c2ec99dadf80d42d8f6bd97b0f5f86dssdeep: 6144:7mNSpKdpoaLDJPjzpsJMXUsBvzaYP1ntPepqj4ew16XZE7jz5dkyih:qJmApzpsWpBvzaYP1lepqj4/QpkjVitype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2017InternalName: KerchiefFileVersion: 137, 70, 69, 204CompanyName: CyberMatrix Corporation, Inc.ProductVersion: 134, 235, 190, 102FileDescription: InternedOriginalFilename: Gander.exe

Backdoor:Win32/Dridex.SF!MTB also known as:

Lionic Trojan.Win32.Waldek.4!c
Elastic malicious (high confidence)
CAT-QuickHeal Backdoor.Drixed.M4
ALYac Trojan.TeslaCrypt.Gen.4
Cylance Unsafe
Zillya Trojan.CryptGen.Win32.1
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
K7GW Trojan ( 004d85141 )
K7AntiVirus Trojan ( 004d85141 )
Symantec Trojan.Gen
ESET-NOD32 Win32/Dridex.AA
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.CoreBot.hb
BitDefender Trojan.TeslaCrypt.Gen.4
NANO-Antivirus Trojan.Win32.Waldek.eazits
MicroWorld-eScan Trojan.TeslaCrypt.Gen.4
Tencent Win32.Trojan.Waldek.Sxyb
Ad-Aware Trojan.TeslaCrypt.Gen.4
Sophos ML/PE-A + Mal/Ransom-EG
Comodo Malware@#8h5p6q24yur
BitDefenderTheta Gen:NN.ZexaF.34142.tq0@aqqV1Mab
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPLOCKY.SM1
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fh
FireEye Generic.mg.c0cd98937644b9a0
Emsisoft Trojan.TeslaCrypt.Gen.4 (B)
Jiangmin Trojan.Waldek.bdd
Webroot W32.Waldek
Avira HEUR/AGEN.1118884
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASSuf.1038E
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Backdoor:Win32/Dridex.SF!MTB
Arcabit Trojan.TeslaCrypt.Gen.4
GData Trojan.TeslaCrypt.Gen.4
McAfee Artemis!C0CD98937644
MAX malware (ai score=82)
VBA32 BScope.TrojanDownloader.Talalpek
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_HPLOCKY.SM1
Rising Trojan.Generic@ML.93 (RDML:xWIGd+eBlRXfwkf4l9jrUQ)
Fortinet W32/Bourben.MVC!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Backdoor:Win32/Dridex.SF!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago