Trojan:Win32/Dridex.AJ!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Dridex.AJ!MTB infection?

In this article you will locate regarding the interpretation of Trojan:Win32/Dridex.AJ!MTB and also its unfavorable effect on your computer. Such ransomware are a type of malware that is specified by online fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan:Win32/Dridex.AJ!MTB virus will certainly instruct its victims to initiate funds transfer for the purpose of counteracting the modifications that the Trojan infection has actually introduced to the sufferer’s tool.

Trojan:Win32/Dridex.AJ!MTB Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Ciphering the files located on the target’s hard disk — so the victim can no longer use the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan:Win32/Dridex.AJ!MTB

One of the most normal networks through which Trojan:Win32/Dridex.AJ!MTB Trojans are injected are:

  • By means of phishing e-mails;
  • As an effect of customer ending up on a source that organizes a harmful software program;

As quickly as the Trojan is effectively injected, it will either cipher the information on the sufferer’s PC or protect against the device from working in an appropriate way – while also positioning a ransom money note that mentions the requirement for the sufferers to effect the payment for the function of decrypting the papers or restoring the data system back to the first condition. In many instances, the ransom money note will come up when the customer restarts the COMPUTER after the system has already been damaged.

Trojan:Win32/Dridex.AJ!MTB distribution networks.

In numerous corners of the globe, Trojan:Win32/Dridex.AJ!MTB expands by leaps and bounds. Nevertheless, the ransom notes as well as tricks of obtaining the ransom money amount may vary depending on specific neighborhood (regional) setups. The ransom money notes and also techniques of extorting the ransom money quantity might vary depending on specific neighborhood (local) setups.

Ransomware injection

For example:

    Faulty signals about unlicensed software program.

    In certain areas, the Trojans typically wrongfully report having spotted some unlicensed applications made it possible for on the target’s device. The sharp after that requires the customer to pay the ransom money.

    Faulty declarations regarding prohibited material.

    In countries where software program piracy is less prominent, this approach is not as effective for the cyber fraudulences. Conversely, the Trojan:Win32/Dridex.AJ!MTB popup alert might wrongly assert to be deriving from a police organization and also will report having situated kid pornography or various other unlawful data on the device.

    Trojan:Win32/Dridex.AJ!MTB popup alert might wrongly claim to be obtaining from a regulation enforcement organization and will report having located child porn or various other unlawful information on the device. The alert will similarly have a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 9E442BD3
md5: 5d619003dc2dcf7c9f6c2e27cf6998ad
name: 5D619003DC2DCF7C9F6C2E27CF6998AD.mlw
sha1: 8927608d8b5f972112b17f405e9e316415c7ea03
sha256: 7ef1f57bd24443fc814ae2b531a1be707130f6fbb2320b687d50540d4671bfd5
sha512: 5cbdf9311d0bb3d4a23c2710176c13d39102cbb1f268b445ab1c5dc830b5c85d048172574d3d640ee6c2caf2ec541aa210e473b5d7ca049536fe25db7e19fb2d
ssdeep: 3072:bjRHiK71Y6WhbpyV9oS9VWIStOENxjSmshHGedNi6aQaP4+IQH+:piggmDStOIVu0EtQ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2014
MIMEType: application/x-java-applet;jpi-version=1.7.0_60|application/x-java-bean;jpi-version=1.7.0_60|application/x-java-applet;version=1.7|application/x-java-bean;version=1.7|application/x-java-applet;version=1.6|application/x-java-bean;version=1.6|application/x-java-applet;version=1.5|application/x-java-bean;version=1.5|application/x-java-applet;version=1.4|application/x-java-applet;version=1.4.1|application/x-java-applet;version=1.4.2|application/x-java-bean;version=1.4|application/x-java-bean;version=1.4.1|application/x-java-bean;version=1.4.2|application/x-java-applet;version=1.3|application/x-java-applet;version=1.3.1|application/x-java-bean;version=1.3|application/x-java-bean;version=1.3.1|application/x-java-applet;version=1.2|application/x-java-applet;version=1.2.1|application/x-java-applet;version=1.2.2|application/x-java-bean;version=1.2|application/x-java-bean;version=1.2.1|application/x-java-bean;version=1.2.2|application/x-java-applet;version=1.1|application/x-java-applet;version=1.1.1|application/x-java-applet;version=1.1.2|application/x-java-applet;version=1.1.3|application/x-java-bean;version=1.1|application/x-java-bean;version=1.1.1|application/x-java-bean;version=1.1.2|application/x-java-bean;version=1.1.3|application/x-java-applet|application/x-java-bean
FileExtents: |
FileVersion: 26.02.4.47
Full Version: 26.02.4.47
FileOpenName: Java Applet|JavaBeans
InternalName: Hekh Tssb-wt
ProductName: Hekh(TS) Rwtlnnho JN 7 N60
CompanyName: Oracle Corporation
ProductVersion: 2.6.024.47
FileDescription: Classic Java Plug-in 10.60.2 for Netscape and Mozilla
OriginalFilename: hekhw10602.dll
Translation: 0x0409 0x04e4

Trojan:Win32/Dridex.AJ!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44632949
FireEye Generic.mg.5d619003dc2dcf7c
Qihoo-360 Generic/HEUR/QVM40.1.7FB7.Malware.Gen
McAfee GenericRXMS-IJ!5D619003DC2D
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.44632949
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Ad-Aware Trojan.GenericKD.44632949
Emsisoft Trojan.Agent (A)
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
MAX malware (ai score=87)
Microsoft Trojan:Win32/Dridex.AJ!MTB
Gridinsoft Ransom.Win32.Wacatac.oa!s2
Arcabit Trojan.Generic.D2A90B75
GData Trojan.GenericKD.44632949
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Dridex.R356248
Acronis suspicious
BitDefenderTheta Gen:NN.ZedlaF.34658.lC8@aeCb6PjP
ALYac Trojan.GenericKD.44632949
Malwarebytes Trojan.Dridex
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HHRX
Rising [email protected] (RDML:r8aTM/Ke2q4i7G9td+PHwg)
Ikarus Trojan.Win32.Crypt
Fortinet W32/Agent.1046!tr

How to remove Trojan:Win32/Dridex.AJ!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Dridex.AJ!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Dridex.AJ!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending