Trojan:Win32/Dridex.PJ!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Dridex.PJ!MTB infection?

In this article you will certainly locate about the interpretation of Trojan:Win32/Dridex.PJ!MTB and its unfavorable effect on your computer system. Such ransomware are a form of malware that is specified by on the internet frauds to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan:Win32/Dridex.PJ!MTB infection will certainly instruct its victims to initiate funds move for the purpose of neutralizing the amendments that the Trojan infection has introduced to the victim’s tool.

Trojan:Win32/Dridex.PJ!MTB Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the victim’s disk drive — so the sufferer can no longer use the data;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan:Win32/Dridex.PJ!MTB

The most common channels where Trojan:Win32/Dridex.PJ!MTB Ransomware Trojans are injected are:

  • By ways of phishing e-mails;
  • As an effect of individual ending up on a resource that organizes a destructive software application;

As soon as the Trojan is efficiently infused, it will certainly either cipher the data on the victim’s computer or prevent the gadget from working in a correct fashion – while likewise positioning a ransom money note that discusses the demand for the victims to impact the settlement for the purpose of decrypting the records or restoring the data system back to the preliminary condition. In a lot of instances, the ransom note will certainly turn up when the client restarts the COMPUTER after the system has already been damaged.

Trojan:Win32/Dridex.PJ!MTB distribution networks.

In numerous edges of the world, Trojan:Win32/Dridex.PJ!MTB grows by jumps and also bounds. Nevertheless, the ransom notes and also tricks of obtaining the ransom money amount might vary depending upon certain regional (local) setups. The ransom money notes as well as tricks of extorting the ransom quantity might vary depending on specific local (local) settings.

Ransomware injection

For instance:

    Faulty informs about unlicensed software application.

    In certain areas, the Trojans usually wrongfully report having spotted some unlicensed applications enabled on the target’s device. The alert then demands the customer to pay the ransom.

    Faulty declarations regarding unlawful content.

    In nations where software application piracy is less popular, this technique is not as efficient for the cyber scams. Alternatively, the Trojan:Win32/Dridex.PJ!MTB popup alert may incorrectly declare to be deriving from a police institution and also will report having situated youngster porn or other unlawful data on the tool.

    Trojan:Win32/Dridex.PJ!MTB popup alert might falsely claim to be acquiring from a law enforcement organization as well as will report having situated youngster porn or various other unlawful information on the tool. The alert will in a similar way consist of a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 1C0594AF
md5: be3b27b3ca911107ad9eeffd99d05b32
name: BE3B27B3CA911107AD9EEFFD99D05B32.mlw
sha1: a492259a4cb590156f64687acdce63afd6de40b6
sha256: 8e67506fa422af4fd4258a878568a27b6acde6487af3cd2b46f22555123936e3
sha512: c680bad7fe5680becebcc2ad2f8dfb3c578f1c33bd972446ffc8248eae3da5c4af2ef36cecd53b96f8957e30065cc3c5e9cf97a0a0067aff654a5ba6e353a18f
ssdeep: 6144:MldInEv55WBO2AUSHlAkEJaHMmWwvGFp6r4J5r4HnwbxCFRl:GdySTm96AkEyMpwvm6rUUwY
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) Apple Inc. All rights reserved.
InternalName: secd.exe
FileVersion: 87.2.0.25
CompanyName: Apple, Inc.
ProductName: iCloud for Windows
ProductVersion: 6.0.0.0
FileDescription: Apple Security Manager
OriginalFilename: secd.exe
Translation: 0x0409 0x04b0

Trojan:Win32/Dridex.PJ!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.be3b27b3ca911107
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
Rising Downloader.Cridex!8.F70 (TFE:1:1ll8CADSDMH)
Sophos Mal/EncPk-APV
DrWeb Trojan.Dridex.735
Invincea Mal/EncPk-APV
McAfee-GW-Edition Drixed-FIY!BE3B27B3CA91
Emsisoft Trojan.Dridex (A)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Dridex.PJ!MTB
Gridinsoft Trojan.Heur!.03006020
ZoneAlarm UDS:DangerousObject.Multi.Generic
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4225057
McAfee Drixed-FIY!BE3B27B3CA91
VBA32 BScope.TrojanRansom.Shade
Malwarebytes Spyware.KeyLogger
ESET-NOD32 a variant of Win32/Kryptik.HHDY
SentinelOne Static AI – Malicious PE
BitDefenderTheta Gen:NN.ZedlaF.34634.yu8@aSaoIUfi
AVG Win32:RATX-gen [Trj]
Avast Win32:RATX-gen [Trj]
Qihoo-360 HEUR/QVM39.1.44A7.Malware.Gen

How to remove Trojan:Win32/Dridex.PJ!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Dridex.PJ!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Dridex.PJ!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending