Backdoor:Win32/Dridex.SD!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor:Win32/Dridex.SD!MTB infection?

In this post you will find about the interpretation of Backdoor:Win32/Dridex.SD!MTB as well as its unfavorable effect on your computer system. Such ransomware are a type of malware that is specified by online frauds to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Backdoor:Win32/Dridex.SD!MTB infection will certainly instruct its sufferers to start funds transfer for the purpose of neutralizing the amendments that the Trojan infection has actually introduced to the victim’s device.

Backdoor:Win32/Dridex.SD!MTB Summary

These modifications can be as complies with:

  • At least one process apparently crashed during execution;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Attempts to delete volume shadow copies;
  • Attempts to stop active services;
  • Mimics the file times of a Windows system file;
  • Exhibits possible ransomware file modification behavior;
  • Writes a potential ransom message to disk;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Likely virus infection of existing system binary;
  • Creates a copy of itself;
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Appends a known Locked ransomware file extension to files that have been encrypted;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents found on the victim’s disk drive — so the sufferer can no longer use the information;
  • Preventing regular accessibility to the target’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Trojan.Ransom.BitPaymer.D
a.tomx.xyz Trojan.Ransom.BitPaymer.D

Backdoor:Win32/Dridex.SD!MTB

The most regular networks where Backdoor:Win32/Dridex.SD!MTB are injected are:

  • By means of phishing e-mails;
  • As an effect of user winding up on a source that organizes a malicious software application;

As quickly as the Trojan is successfully infused, it will certainly either cipher the data on the victim’s PC or protect against the tool from operating in a proper fashion – while likewise putting a ransom note that points out the demand for the sufferers to effect the repayment for the function of decrypting the papers or bring back the documents system back to the initial problem. In many instances, the ransom note will show up when the client restarts the PC after the system has already been damaged.

Backdoor:Win32/Dridex.SD!MTB circulation channels.

In numerous edges of the world, Backdoor:Win32/Dridex.SD!MTB expands by jumps as well as bounds. Nevertheless, the ransom notes and methods of obtaining the ransom money quantity may vary depending upon particular regional (regional) settings. The ransom money notes and also techniques of extorting the ransom amount may differ depending on certain regional (regional) setups.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software program.

    In specific locations, the Trojans typically wrongfully report having discovered some unlicensed applications allowed on the target’s device. The sharp after that requires the individual to pay the ransom money.

    Faulty declarations about prohibited material.

    In countries where software program piracy is less preferred, this technique is not as efficient for the cyber scams. Alternatively, the Backdoor:Win32/Dridex.SD!MTB popup alert may wrongly claim to be stemming from a police establishment and also will certainly report having located kid pornography or various other unlawful data on the tool.

    Backdoor:Win32/Dridex.SD!MTB popup alert may incorrectly assert to be obtaining from a law enforcement establishment and also will report having situated youngster porn or other unlawful data on the tool. The alert will likewise consist of a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: EA4A439D
md5: 3ef112d6b8935cf7f453471a37a93acc
name: 3EF112D6B8935CF7F453471A37A93ACC.mlw
sha1: 268e82c79135efa0f83c08ab4fff96ddc81cba98
sha256: 2818f4e55c9237a7f48a93ab2c9faf02cc5f4adfa4a3c5b08226a2752b083e54
sha512: 94babf5b82eb088dbf3c31fba0ee995dbb5491ed0688b877eeb41f561b5c0879c7eee7ff76ca29a8b8aaab31940795a423758a9f2a71c70292743ae40799323e
ssdeep: 1536:tbh3/JJ71XJVqwQvpOGEbAeKjB/Q/JgW771:tlJ/XJVqwQqm/Q/Jf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Dridex.SD!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.BitPaymer.D
FireEye Generic.mg.3ef112d6b8935cf7
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee GenericRXGD-QF!3EF112D6B893
Cylance Unsafe
AegisLab Trojan.Win32.Cryptor.j!c
Sangfor Ransom.Win32.Cryptor.bum
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.Ransom.BitPaymer.D
K7GW Riskware ( 0040eff71 )
Cybereason malicious.6b8935
BitDefenderTheta Gen:NN.ZexaF.34590.eqX@a0Eyd3c
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Filecoder.FriedEx.D
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Ransomware.DoppelPaymer-7441266-0
Kaspersky Trojan-Ransom.Win32.Cryptor.bum
NANO-Antivirus Trojan.Win32.Encoder.fltiqt
Rising Ransom.Cryptor!8.10A9 (CLOUD)
Ad-Aware Trojan.Ransom.BitPaymer.D
Sophos Mal/Generic-R + Mal/FriedEx-A
Comodo Malware@#3lzgv1kptpooj
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Encoder.25571
Zillya Trojan.Filecoder.Win32.9949
McAfee-GW-Edition GenericRXGD-QF!3EF112D6B893
Emsisoft Trojan.Ransom.BitPaymer.D (B)
Ikarus Trojan-Ransom.Friedex
Jiangmin Trojan.Cryptor.lk
Avira TR/Dropper.Gen
MAX malware (ai score=97)
Antiy-AVL Trojan/Win32.Streamer
Microsoft Backdoor:Win32/Dridex.SD!MTB
Arcabit Trojan.Ransom.BitPaymer.D
ZoneAlarm Trojan-Ransom.Win32.Cryptor.bum
GData Trojan.Ransom.BitPaymer.D
Cynet Malicious (score: 100)
VBA32 TrojanRansom.Cryptor
ALYac Trojan.Ransom.BitPaymer.D
TACHYON Ransom/W32.Cryptor.73728
Malwarebytes MachineLearning/Anomalous.94%
Panda Trj/CI.A
Tencent Win32.Trojan.Raas.Auto
Yandex Trojan.GenAsa!kQ8ad+hOOT0
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.CKGJ!tr.ransom
AVG Win32:RansomX-gen [Ransom]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Ransom.4ee

How to remove Backdoor:Win32/Dridex.SD!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor:Win32/Dridex.SD!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor:Win32/Dridex.SD!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending