Trojan:Win32/Dridex.AG!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Dridex.AG!MTB infection?

In this short article you will certainly find concerning the meaning of Trojan:Win32/Dridex.AG!MTB as well as its negative effect on your computer. Such ransomware are a kind of malware that is specified by online frauds to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan:Win32/Dridex.AG!MTB virus will instruct its victims to launch funds move for the purpose of reducing the effects of the amendments that the Trojan infection has presented to the target’s gadget.

Trojan:Win32/Dridex.AG!MTB Summary

These modifications can be as complies with:

  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Ciphering the files situated on the target’s hard drive — so the victim can no more use the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan:Win32/Dridex.AG!MTB

The most regular networks whereby Trojan:Win32/Dridex.AG!MTB Trojans are injected are:

  • By means of phishing e-mails;
  • As an effect of individual ending up on a source that hosts a destructive software program;

As quickly as the Trojan is successfully infused, it will certainly either cipher the data on the target’s PC or protect against the device from operating in a proper manner – while also putting a ransom note that points out the need for the sufferers to impact the payment for the objective of decrypting the files or restoring the file system back to the preliminary condition. In most circumstances, the ransom note will certainly show up when the customer reboots the PC after the system has actually already been damaged.

Trojan:Win32/Dridex.AG!MTB distribution channels.

In numerous corners of the world, Trojan:Win32/Dridex.AG!MTB expands by leaps as well as bounds. However, the ransom notes and also methods of obtaining the ransom money quantity may vary depending upon specific neighborhood (local) setups. The ransom notes as well as tricks of extorting the ransom money amount might vary depending on particular neighborhood (regional) settings.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software application.

    In certain locations, the Trojans typically wrongfully report having actually found some unlicensed applications enabled on the victim’s tool. The sharp after that requires the customer to pay the ransom money.

    Faulty statements about unlawful material.

    In countries where software application piracy is much less preferred, this approach is not as effective for the cyber scams. Conversely, the Trojan:Win32/Dridex.AG!MTB popup alert might wrongly declare to be deriving from a law enforcement organization as well as will certainly report having located youngster pornography or other unlawful information on the device.

    Trojan:Win32/Dridex.AG!MTB popup alert may falsely declare to be obtaining from a law enforcement institution and will certainly report having located youngster pornography or various other illegal data on the device. The alert will in a similar way contain a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: E21AC30F
md5: a9a6d0f6e1266dafd869ce61daedf2a6
name: 34frgegrg.exe
sha1: caf22ef1d06ca587e3705bbebb4305accb51c100
sha256: d511ea53f500da9e831ba3393914619555dbe05d2c5719a2f4c23742ca74c816
sha512: 85a6f8ac6ab8b832d5bb8e4804b749bd5e78736f9cdee9916085474b73107a2a015fd6aff72b2b551a120bb9a32038ecde8008007307637c0d5d003d53d2a104
ssdeep: 6144:L4I/z1O3VmuWC2qtvftovsNbNY7P8CatjPoO/c:5/RO3wuWCDFokNReZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 2006-2014
CompanyName: CACE Technologies, Inc.
FileDescription: Adding Cautionary Quotation Spec Determine
LegalTrademarks: 2006-2014
Comments: Adding Cautionary Quotation Spec Determine
ProductName: LogicalSell
ProductVersion: 7.7.4.5
PrivateBuild: 7.7.4.5
OriginalFilename: LogicalSell.exe
Translation: 0x0409 0x04b0

Trojan:Win32/Dridex.AG!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
DrWeb Trojan.Dridex.318
MicroWorld-eScan Trojan.Agent.BQDF
FireEye Generic.mg.a9a6d0f6e1266daf
CAT-QuickHeal Backdoor.Dridex
Qihoo-360 HEUR/QVM10.1.Malware.Gen
McAfee Trojan-FKZH!A9A6D0F6E126
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Dridex.tpvl
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Agent.BQDF
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
TrendMicro Ransom_CRYPTESLA.YUYAHH
BitDefenderTheta Gen:NN.ZexaF.34130.tu0@aOi4pNei
F-Prot W32/Dridex.LG
Symantec Trojan.Cridex
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Dridex-51
GData Trojan.Agent.BQDF
Kaspersky Backdoor.Win32.Dridex.ag
Alibaba Backdoor:Win32/Dridex.22c6271b
NANO-Antivirus Trojan.Win32.Dridex.falfqb
ViRobot Trojan.Win32.R.Agent.314880.G
Avast Win32:Evo-gen [Susp]
Rising Backdoor.Dridex!8.3226 (CLOUD)
Ad-Aware Trojan.Agent.BQDF
Sophos Troj/Dridex-PA
Comodo Malware@#urv6cn6ab7jz
F-Secure Trojan.TR/Crypt.ZPACK.193458
Zillya Trojan.Dridex.Win32.432
Trapmine malicious.high.ml.score
Emsisoft Trojan.Agent.BQDF (B)
Ikarus Trojan.Win32.Crypt
Cyren W32/Dridex.XEZO-6938
Jiangmin Backdoor.Dridex.fg
Webroot Trojan.Gen
Avira TR/Crypt.ZPACK.193458
Antiy-AVL Trojan[Backdoor]/Win32.Dridex
Endgame malicious (high confidence)
Arcabit Trojan.Agent.BQDF
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
ZoneAlarm Backdoor.Win32.Dridex.ag
Microsoft Trojan:Win32/Dridex.AG!MTB
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Dridex.R174304
Acronis suspicious
VBA32 Backdoor.Dridex
ALYac Trojan.Agent.BQDF
MAX malware (ai score=100)
Malwarebytes Trojan.Crypt.RV
ESET-NOD32 a variant of Win32/Kryptik.EMSK
TrendMicro-HouseCall Ransom_CRYPTESLA.YUYAHH
Tencent Win32.Backdoor.Dridex.Lorm
Yandex Backdoor.Dridex!
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.DYTU!tr
AVG FileRepMalware
Cybereason malicious.6e1266
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.9125327.susgen

How to remove Trojan:Win32/Dridex.AG!MTB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Dridex.AG!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Dridex.AG!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending