Trojan.Dridex

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Dridex infection?

In this article you will certainly discover concerning the definition of Trojan.Dridex as well as its unfavorable influence on your computer system. Such ransomware are a form of malware that is elaborated by on-line fraudulences to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan.Dridex virus will certainly advise its victims to start funds move for the purpose of reducing the effects of the modifications that the Trojan infection has presented to the victim’s gadget.

Trojan.Dridex Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Portuguese;
  • Collects information about installed applications;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Ciphering the documents located on the victim’s hard drive — so the victim can no longer use the information;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan.Dridex

One of the most typical channels through which Trojan.Dridex Ransomware Trojans are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of user winding up on a resource that organizes a destructive software;

As quickly as the Trojan is efficiently injected, it will either cipher the data on the sufferer’s PC or stop the device from functioning in an appropriate fashion – while also placing a ransom money note that points out the demand for the sufferers to impact the payment for the purpose of decrypting the documents or restoring the data system back to the initial condition. In many circumstances, the ransom money note will show up when the customer reboots the COMPUTER after the system has already been harmed.

Trojan.Dridex distribution channels.

In numerous edges of the globe, Trojan.Dridex grows by leaps as well as bounds. Nonetheless, the ransom money notes as well as techniques of obtaining the ransom money amount may vary depending on particular regional (regional) settings. The ransom money notes and methods of extorting the ransom amount might vary depending on particular regional (local) settings.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software program.

    In certain locations, the Trojans commonly wrongfully report having found some unlicensed applications allowed on the victim’s gadget. The sharp after that demands the customer to pay the ransom.

    Faulty statements regarding prohibited material.

    In nations where software program piracy is less popular, this technique is not as effective for the cyber scams. Conversely, the Trojan.Dridex popup alert might incorrectly declare to be deriving from a police institution and will report having located child pornography or various other illegal data on the tool.

    Trojan.Dridex popup alert may incorrectly assert to be deriving from a law enforcement organization and also will certainly report having located kid pornography or other prohibited data on the device. The alert will similarly consist of a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 36B68EC9
md5: aa7ad8fdea021577637b6e0520046686
name: upload_file
sha1: f847d66c48d910ec01127d5e188ceaf4919d418f
sha256: 7a77b516c563c8bbe904af3b90cfb89148b879b807aa34d93be3b1a2eb93a016
sha512: cd0744f471cbf9fa880ed16dc6d56a55a683f8d85fd5988f6532280c054200a8d83304a4e43d9801325925b81d4532d1cd25a5ec8c476159dc1c53049b9d5e9f
ssdeep: 12288:wXul/0MvQL9lFG1oMKv5qfRMm23aC1QDlKtwU5rmVM:MYcIIFG1oLv5qfRcKC1Q8uU5rm6
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

eUp Software: Zx19x01FileDescription
Comments: @x10x01CompanyName
eUp Utilities 2014: @x0ex01ProductVersion
yright xa9 AVG Netherlands B. V. 2011: Lx12x01LegalTrademarks
eUp StartUp Optimizer: <x0ex01FileVersion
eUp Utilitiesx2122: Lx16x01ProductName
0.1000.340: D
Translation: 0x0407 0x04b0

Trojan.Dridex also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34654586
FireEye Trojan.GenericKD.34654586
CAT-QuickHeal Trojandownloader.Cridex
McAfee RDN/Generic.grp
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
BitDefender Trojan.GenericKD.34654586
K7GW Trojan ( 005702c71 )
K7AntiVirus Trojan ( 005702c71 )
TrendMicro TrojanSpy.Win32.DRIDEX.THJOEBO
Cyren W32/Trojan.LCGH-2125
Symantec Trojan Horse
Avast Win32:DangerousSig [Trj]
Kaspersky Trojan-Downloader.Win32.Cridex.ghc
Alibaba TrojanDownloader:Win32/Cridex.ced29f0c
NANO-Antivirus Trojan.Win32.Cridex.hynidj
ViRobot Trojan.Win32.Z.Dridex.742744.A
AegisLab Trojan.Win32.Cridex.a!c
Ad-Aware Trojan.GenericKD.34654586
Emsisoft Trojan-Downloader.Cridex (A)
Comodo Malware@#szyesxlxzegm
F-Secure Trojan.TR/AD.Dridex.rdoir
Zillya Downloader.Cridex.Win32.188
Invincea Mal/Generic-R + Mal/EncPk-APV
McAfee-GW-Edition RDN/Generic.grp
Sophos Mal/EncPk-APV
Jiangmin TrojanDownloader.Cridex.wi
MaxSecure Trojan.Malware.74599959.susgen
Avira TR/AD.Dridex.rdoir
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Skeeyah.A!rfn
Arcabit Trojan.Generic.D210C97A
ZoneAlarm Trojan-Downloader.Win32.Cridex.ghc
GData Trojan.GenericKD.34654586
Cynet Malicious (score: 85)
BitDefenderTheta Gen:NN.ZedlaF.34298.TK9@a029Sa0S
ALYac Trojan.GenericKD.34654586
MAX malware (ai score=85)
VBA32 BScope.TrojanRansom.Shade
Malwarebytes Trojan.Dridex
Panda Trj/GdSda.A
ESET-NOD32 Win32/Dridex.DD
TrendMicro-HouseCall TrojanSpy.Win32.DRIDEX.THJOEBO
Rising Downloader.Cridex!8.F70 (TFE:4:riqsSuKQRJQ)
Yandex Trojan.DL.Cridex!FkEeKIbeUDw
Ikarus Trojan-Downloader.Win32.Dridex
Fortinet W32/Generik.FMTQGSA!tr
AVG Win32:DangerousSig [Trj]
Paloalto generic.ml
Qihoo-360 Generic/HEUR/QVM39.1.4A57.Malware.Gen

How to remove Trojan.Dridex virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Dridex files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Dridex you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending