Win32/Dridex.DD

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Dridex.DD infection?

In this post you will discover about the meaning of Win32/Dridex.DD and its adverse influence on your computer. Such ransomware are a kind of malware that is specified by on the internet scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Win32/Dridex.DD infection will certainly instruct its victims to start funds move for the objective of neutralizing the changes that the Trojan infection has actually presented to the target’s tool.

Win32/Dridex.DD Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Performs some HTTP requests;
  • Collects information about installed applications;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records found on the target’s disk drive — so the target can no more make use of the data;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/Dridex.DD

The most regular networks whereby Win32/Dridex.DD Ransomware Trojans are injected are:

  • By ways of phishing emails;
  • As a repercussion of customer ending up on a resource that holds a harmful software;

As quickly as the Trojan is effectively injected, it will certainly either cipher the data on the target’s computer or protect against the gadget from operating in an appropriate way – while likewise putting a ransom note that mentions the need for the sufferers to effect the payment for the objective of decrypting the records or recovering the documents system back to the first problem. In a lot of circumstances, the ransom money note will show up when the client reboots the PC after the system has actually already been damaged.

Win32/Dridex.DD distribution networks.

In various corners of the globe, Win32/Dridex.DD grows by jumps as well as bounds. Nevertheless, the ransom money notes and also tricks of extorting the ransom money amount may differ relying on particular local (local) settings. The ransom notes and also tricks of extorting the ransom money quantity might differ depending on specific local (local) setups.

Ransomware injection

For example:

    Faulty signals about unlicensed software application.

    In particular areas, the Trojans usually wrongfully report having detected some unlicensed applications enabled on the victim’s gadget. The alert then demands the user to pay the ransom money.

    Faulty declarations concerning unlawful content.

    In nations where software piracy is less popular, this method is not as efficient for the cyber frauds. Alternatively, the Win32/Dridex.DD popup alert may falsely claim to be stemming from a law enforcement institution and will certainly report having located child pornography or other illegal information on the device.

    Win32/Dridex.DD popup alert might incorrectly claim to be obtaining from a legislation enforcement establishment and also will certainly report having situated youngster porn or other unlawful data on the device. The alert will similarly consist of a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 5F7E7E66
md5: 8616b8042e97e211a2c7d1a91acb3fdb
name: 8616B8042E97E211A2C7D1A91ACB3FDB.mlw
sha1: 65c2c2be6e67923e7c0e57d1ea1724ec3a7d9878
sha256: 92513d7788e6c70e269721a5454411ca78b13513ab597e3e16b9f9fad2bf0807
sha512: a8d968b98217b801fee0cdf711ceab304223c88c09c4c788c254f86346ac518230beccc0f9b3cde42180fd9ddc341ce16d61f1219ea17524440bc4d89a0f252f
ssdeep: 6144:Gw19P2yLnafTR93YBgobwN+5AxtyTCjzVm8Ntk8IgJ0gat:Gwne883YdbY+5QyTE1tktydat
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Mcx2Prov.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: MCX2 Provisioning library
OriginalFilename: Mcx2Prov.exe
Translation: 0x0409 0x04b0

Win32/Dridex.DD also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44544879
FireEye Generic.mg.8616b8042e97e211
Qihoo-360 Generic/HEUR/QVM39.1.5BDB.Malware.Gen
ALYac Spyware.Banker.Dridex
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Hacktool.Win32.Krap.lKMc
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.44544879
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (D)
TrendMicro Trojan.Win32.WACATAC.THKAHBO
Cyren W32/Trojan.KGZL-7161
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan-Downloader.Win32.Cridex.hag
Alibaba TrojanDownloader:Win32/Dridex.834d143e
Rising Downloader.Cridex!8.F70 (TFE:1:1ll8CADSDMH)
Ad-Aware Trojan.GenericKD.44544879
Sophos Mal/EncPk-APV
Comodo Malware@#2sumfkoa8tqn0
F-Secure Trojan.TR/AD.Dridex.hcths
DrWeb Trojan.Dridex.735
Invincea Mal/Generic-R + Mal/EncPk-APV
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
Webroot W32.Trojan.Gen
Avira TR/AD.Dridex.hcths
MAX malware (ai score=88)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Dridex.VAM!MSR
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D2A7B36F
ZoneAlarm Trojan-Downloader.Win32.Cridex.hag
GData Win32.Trojan-Downloader.Dridex.PZ2JJD
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R355918
McAfee Drixed-FJW!8616B8042E97
VBA32 BScope.Trojan.Zbot.01393
Malwarebytes Trojan.Dridex
Panda Trj/GdSda.A
ESET-NOD32 Win32/Dridex.DD
TrendMicro-HouseCall Trojan.Win32.WACATAC.THKAHBO
Tencent Malware.Win32.Gencirc.11b16602
SentinelOne Static AI – Malicious PE
Fortinet W32/Dridex.DD!tr
BitDefenderTheta Gen:NN.ZedlaF.34634.Hu8@aatm3eei
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
MaxSecure Trojan.Malware.109688861.susgen

How to remove Win32/Dridex.DD virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Dridex.DD files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Dridex.DD you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending