Trojan:Win32/Dridex.PH!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Dridex.PH!MTB infection?

In this short article you will certainly discover regarding the definition of Trojan:Win32/Dridex.PH!MTB as well as its negative effect on your computer system. Such ransomware are a type of malware that is clarified by on-line frauds to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan:Win32/Dridex.PH!MTB ransomware will certainly instruct its victims to start funds transfer for the objective of reducing the effects of the changes that the Trojan infection has actually introduced to the victim’s tool.

Trojan:Win32/Dridex.PH!MTB Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the target’s hard drive — so the target can no longer make use of the data;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.ContiCrypt!8.1288C (CLOUD)
a.tomx.xyz Ransom.ContiCrypt!8.1288C (CLOUD)

Trojan:Win32/Dridex.PH!MTB

One of the most typical channels where Trojan:Win32/Dridex.PH!MTB Ransomware Trojans are injected are:

  • By ways of phishing emails;
  • As an effect of user winding up on a resource that holds a destructive software application;

As soon as the Trojan is effectively infused, it will either cipher the information on the target’s PC or avoid the device from working in an appropriate fashion – while also putting a ransom money note that discusses the need for the targets to impact the payment for the function of decrypting the files or bring back the documents system back to the initial condition. In many instances, the ransom money note will turn up when the customer restarts the PC after the system has already been damaged.

Trojan:Win32/Dridex.PH!MTB distribution networks.

In different edges of the world, Trojan:Win32/Dridex.PH!MTB expands by jumps and also bounds. However, the ransom notes and techniques of extorting the ransom money amount may vary depending upon certain regional (local) setups. The ransom notes as well as tricks of obtaining the ransom money quantity might vary depending on particular local (regional) settings.

Ransomware injection

For example:

    Faulty notifies concerning unlicensed software.

    In particular areas, the Trojans commonly wrongfully report having actually identified some unlicensed applications enabled on the victim’s tool. The sharp after that demands the user to pay the ransom.

    Faulty declarations concerning prohibited content.

    In nations where software piracy is much less popular, this approach is not as efficient for the cyber frauds. Conversely, the Trojan:Win32/Dridex.PH!MTB popup alert may wrongly claim to be originating from a law enforcement institution and will report having located youngster pornography or various other prohibited information on the device.

    Trojan:Win32/Dridex.PH!MTB popup alert might falsely claim to be deriving from a law enforcement organization and will certainly report having located kid pornography or other illegal data on the tool. The alert will in a similar way have a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: FA1C9DCF
md5: 08a583504e467765c5945d678083bd7b
name: 08A583504E467765C5945D678083BD7B.mlw
sha1: fa8b3f697748371ffd6d09d8f5490e8829258e4d
sha256: d10f6c9caef964b8a4305cb68e44ccce4fe9f222c37b7c90370e938c28df1e64
sha512: f9d89d7996d7ef37bef68a9ebded96919a5d7f34d8f8d0e91ca9dd6f8d9cc1411828d60f0c0fcc0e57f92d38f389da649747b89e4e467b82d32a52752a588c0a
ssdeep: 6144:OApLbJ6VbrdRNNcjuQ/9zoaV3EeVHq/CV:OApQtN6juS9zoadEYHq/C
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Dridex.PH!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.12200
Cynet Malicious (score: 100)
ALYac Gen:Variant.Razy.873032
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Injuke.cd142bcc
K7GW Trojan ( 0057d24d1 )
K7AntiVirus Trojan ( 0057d24d1 )
Cyren W32/Trojan.GMGE-6159
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLBN
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan.Win32.Injuke.epgm
BitDefender Gen:Variant.Razy.873032
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Gen:Variant.Razy.873032
Ad-Aware Gen:Variant.Razy.873032
Sophos Mal/Generic-R + Mal/EncPk-APW
Comodo TrojWare.Win32.Agent.lmgsb@0
F-Secure Trojan.TR/AD.Qbot.hifow
BitDefenderTheta Gen:NN.ZedlaF.34692.AG5@aqBJGznG
TrendMicro TROJ_GEN.R002C0DES21
McAfee-GW-Edition BehavesLike.Win32.Dropper.gm
FireEye Generic.mg.08a583504e467765
Emsisoft Gen:Variant.Razy.873032 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Dropper
Avira TR/AD.Qbot.hifow
Kingsoft Win32.Troj.Injuke.ep.(kcloud)
Microsoft Trojan:Win32/Dridex.PH!MTB
Arcabit Trojan.Razy.DD5248
AegisLab Trojan.Win32.Injuke.4!c
ZoneAlarm Trojan.Win32.Injuke.epgm
GData Gen:Variant.Razy.873032
AhnLab-V3 Trojan/Win.Inject.R422986
McAfee RDN/GenericM
MAX malware (ai score=84)
Malwarebytes Qbot.Backdoor.Stealer.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DES21
Rising Ransom.ContiCrypt!8.1288C (CLOUD)
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HLAD!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml

How to remove Trojan:Win32/Dridex.PH!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Dridex.PH!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Dridex.PH!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending