Backdoor

Backdoor:Win32/Drixed.J removal

Malware Removal

The Backdoor:Win32/Drixed.J is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Drixed.J virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Exhibits behavior characteristics of Ursnif spyware
  • CAPE detected the Ursnif malware family

Related domains:

wpad.local-net

How to determine Backdoor:Win32/Drixed.J?


File Info:

name: 66930F4A870D0E8A343C.mlw
path: /opt/CAPEv2/storage/binaries/e62077fcc09fb199c95a65a45388e0baa3b2545fcd18f74317cd921d6f0513c9
crc32: 5BEF5566
md5: 66930f4a870d0e8a343c6cb3c0ac7997
sha1: 2f6744d1ae60b43896fce16a59ea0404237aba7b
sha256: e62077fcc09fb199c95a65a45388e0baa3b2545fcd18f74317cd921d6f0513c9
sha512: 7a64222767edb12dbf699486dfa9acf8ecc7d7268c5c9299f52765e74ccb71787367d0accf446b9ab5d65794d09dc3b0193b06f8739aea23e6e055ca1c8b600a
ssdeep: 6144:yJDf4Emw+0iZm/gzuUjxon2STS7r2uKqWXN07naLhFtHCstf9WVoPL/UH:yJDQED+0Ym/gyaWn/TSC07nchKs19WV1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC64F1162983AA33E13505B098D939B1B2BA7F17AB8794DB77107C3CA1706C18F30D6E
sha3_384: 4ae3982028aa839cd8dbfb5d4266c1a961ce5a3733347e8137551f13fa24c337475b7ac614d91a14fd8fdd5ecd0a267d
ep_bytes: 558bec6aff6800e54000688cb4400064
timestamp: 2015-12-02 20:06:41

Version Info:

0: [No Data]

Backdoor:Win32/Drixed.J also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.BOST
FireEyeGeneric.mg.66930f4a870d0e8a
CAT-QuickHealTrojan.Generic.B4
ALYacTrojan.Agent.BOST
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.1468
SangforTrojan.Win32.Obscure.1
K7AntiVirusTrojan ( 0055e3991 )
AlibabaBackdoor:Win32/Drixed.7bbdfa65
K7GWTrojan ( 0055e3991 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34294.uyZ@ayLW@Fz
CyrenW32/Farfli.U.gen!Eldorado
SymantecTrojan.Cidox!gm
ESET-NOD32Win32/Spy.Ursnif.AO
TrendMicro-HouseCallTROJ_HPCRYPCTB.SMR
Paloaltogeneric.ml
ClamAVWin.Dropper.AppWizard-7458966-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BOST
NANO-AntivirusTrojan.Win32.TrjGen.dyzxwe
SUPERAntiSpywareTrojan.Agent/Gen-Dridex
AvastWin32:RATX-gen [Trj]
TencentTrojan.Win32.Dridex.a
Ad-AwareTrojan.Agent.BOST
SophosML/PE-A + Troj/Dridex-KL
ComodoMalware@#1gcfef9fbw9o5
DrWebTrojan.Packed.46758
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_HPCRYPCTB.SMR
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fc
EmsisoftTrojan.Agent.BOST (B)
IkarusTrojan.Win32.Crypt
GDataTrojan.Agent.BOST
JiangminTrojan.Diple.bud
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1120595
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.15DA247
KingsoftWin32.Troj.Agent.v.(kcloud)
APEXMalicious
MicrosoftBackdoor:Win32/Drixed.J
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dridex.R169772
McAfeeDrixed-FCR!66930F4A870D
VBA32BScope.Malware-Cryptor.Hlux
MalwarebytesTrojan.Dridex
RisingMalware.Obscure!1.A3BB (CLASSIC)
YandexTrojan.GenAsa!oNnXyqX7gx8
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.CNVU!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/Dridex.B

How to remove Backdoor:Win32/Drixed.J?

Backdoor:Win32/Drixed.J removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment