Trojan:Win32/Dridex.MK!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Dridex.MK!MTB infection?

In this short article you will certainly discover concerning the meaning of Trojan:Win32/Dridex.MK!MTB as well as its negative influence on your computer system. Such ransomware are a form of malware that is elaborated by on-line fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan:Win32/Dridex.MK!MTB infection will advise its sufferers to initiate funds move for the objective of reducing the effects of the changes that the Trojan infection has introduced to the victim’s gadget.

Trojan:Win32/Dridex.MK!MTB Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Collects information about installed applications;
  • Ciphering the documents located on the sufferer’s hard disk drive — so the sufferer can no longer use the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan:Win32/Dridex.MK!MTB

One of the most typical channels through which Trojan:Win32/Dridex.MK!MTB are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of customer ending up on a source that organizes a destructive software program;

As soon as the Trojan is efficiently infused, it will either cipher the data on the target’s PC or avoid the device from operating in an appropriate way – while likewise putting a ransom note that states the need for the victims to effect the settlement for the function of decrypting the files or recovering the data system back to the initial problem. In a lot of instances, the ransom note will certainly come up when the client reboots the COMPUTER after the system has actually already been damaged.

Trojan:Win32/Dridex.MK!MTB circulation networks.

In numerous corners of the world, Trojan:Win32/Dridex.MK!MTB expands by leaps and bounds. Nevertheless, the ransom notes as well as techniques of extorting the ransom money quantity may differ relying on specific regional (local) setups. The ransom notes as well as methods of obtaining the ransom quantity might vary depending on particular neighborhood (local) setups.

Ransomware injection

As an example:

    Faulty signals regarding unlicensed software application.

    In specific locations, the Trojans frequently wrongfully report having detected some unlicensed applications allowed on the target’s device. The alert then requires the user to pay the ransom.

    Faulty statements about prohibited web content.

    In nations where software application piracy is much less popular, this method is not as effective for the cyber scams. Conversely, the Trojan:Win32/Dridex.MK!MTB popup alert may falsely declare to be deriving from a police organization and also will report having located youngster porn or other prohibited information on the gadget.

    Trojan:Win32/Dridex.MK!MTB popup alert may falsely assert to be obtaining from a regulation enforcement institution as well as will certainly report having situated youngster porn or other unlawful information on the tool. The alert will likewise consist of a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 23061525
md5: a59a26b6cc542fddf9d68ad7a6d702d8
name: A59A26B6CC542FDDF9D68AD7A6D702D8.mlw
sha1: 62291d0e677d977102431414deb3ffa2df864f1a
sha256: 6faceee49d4de089210ff341147d7e11f289b85f61ddd1019f14c3bdce2de6fa
sha512: d4cf99f8476bcb609d66f62b43a771ea35ebcb313684ee992557acb28c73fab8e8ad5e6a42c3c4c809ee7a7636e1aaff333f1b9be398e46efd8eae94924ae533
ssdeep: 6144:JhSY+Su+E3c357DgHbREml52bsAJu/6mv5CdC:JhSKu73YQHbRBqI5/6cCdC
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2003-2005 Trend Micro Incorporated. All rights reserved.
InternalName: serxelaona.exe
FileVersion: 9.78.8152
CompanyName: Trend Micro Incorporated
ProductName: SERxelaona
ProductVersion: 9.78
FileDescription: CWShredder
OriginalFilename: serxelaona.exe
Translation: 0x0409 0x04e4

Trojan:Win32/Dridex.MK!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.FCOI
FireEye Generic.mg.a59a26b6cc542fdd
CAT-QuickHeal Trojan.AgentPMF.S18427508
Qihoo-360 HEUR/QVM40.1.9E87.Malware.Gen
McAfee Drixed-FKC!A59A26B6CC54
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2852517
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005777d61 )
BitDefender Trojan.Agent.FCOI
K7GW Trojan ( 005777d61 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZedlaF.34590.pu8@aKFTUcfi
Cyren W32/Dridex.AU.gen!Eldorado
Symantec Packed.Generic.517
ESET-NOD32 a variant of Win32/Kryptik.HJJG
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Yakes.vho
NANO-Antivirus Trojan.Win32.Kryptik.iiqcaj
Rising Trojan.Kryptik!1.D1F7 (RDMK:cmRtazqoY47OiuojnTzJICF+1q2R)
Ad-Aware Trojan.Agent.FCOI
Sophos Mal/Generic-R + Mal/EncPk-APX
F-Secure Trojan.TR/Agent.buktz
DrWeb Trojan.Siggen11.55725
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.DRIDEX.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Drixed.dh
Emsisoft Trojan.Agent (A)
SentinelOne Static AI – Suspicious PE
Avira TR/Agent.buktz
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.Generic
Microsoft Trojan:Win32/Dridex.MK!MTB
Gridinsoft Ransom.Win32.Banker.oa!s3
Arcabit Trojan.Agent.FCOI
AhnLab-V3 Malware/Win32.Generic.C4314914
ZoneAlarm HEUR:Trojan.Win32.Yakes.vho
GData Trojan.Agent.FCOI
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Trojan.Agent.FCOI
TACHYON Trojan/W32.Agent.245760.ATD
Malwarebytes Trojan.Dridex
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.DRIDEX.SM.hp
Yandex Trojan.Kryptik!X/gX4Azu0t8
Ikarus Trojan-Banker.Dridex
Fortinet W32/GenKryptik.EJPK!tr
AVG Win32:BankerX-gen [Trj]
MaxSecure Trojan.Malware.121218.susgen

How to remove Trojan:Win32/Dridex.MK!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Dridex.MK!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Dridex.MK!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending