Trojan:Win32/Dridex.PN!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Dridex.PN!MTB infection?

In this short article you will certainly discover concerning the interpretation of Trojan:Win32/Dridex.PN!MTB and its unfavorable effect on your computer system. Such ransomware are a form of malware that is specified by on-line frauds to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan:Win32/Dridex.PN!MTB infection will instruct its targets to start funds transfer for the function of counteracting the modifications that the Trojan infection has actually presented to the target’s gadget.

Trojan:Win32/Dridex.PN!MTB Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Collects information about installed applications;
  • Ciphering the files located on the target’s hard drive — so the sufferer can no more use the data;
  • Preventing regular accessibility to the sufferer’s workstation;

Trojan:Win32/Dridex.PN!MTB

One of the most normal networks where Trojan:Win32/Dridex.PN!MTB are injected are:

  • By ways of phishing emails;
  • As a repercussion of user winding up on a source that hosts a harmful software application;

As quickly as the Trojan is efficiently injected, it will either cipher the information on the target’s computer or prevent the gadget from functioning in a proper manner – while additionally placing a ransom note that mentions the need for the victims to effect the repayment for the function of decrypting the records or restoring the data system back to the initial condition. In most instances, the ransom note will come up when the client restarts the PC after the system has actually currently been harmed.

Trojan:Win32/Dridex.PN!MTB circulation networks.

In different edges of the world, Trojan:Win32/Dridex.PN!MTB expands by jumps as well as bounds. However, the ransom notes as well as tricks of extorting the ransom amount may differ relying on particular regional (local) setups. The ransom notes as well as methods of extorting the ransom money amount might vary depending on certain neighborhood (regional) setups.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software program.

    In certain areas, the Trojans typically wrongfully report having actually found some unlicensed applications made it possible for on the victim’s device. The sharp then demands the individual to pay the ransom money.

    Faulty declarations concerning illegal material.

    In countries where software piracy is much less popular, this method is not as efficient for the cyber scams. Alternatively, the Trojan:Win32/Dridex.PN!MTB popup alert might falsely claim to be deriving from a law enforcement institution as well as will certainly report having situated youngster pornography or various other unlawful data on the device.

    Trojan:Win32/Dridex.PN!MTB popup alert might wrongly declare to be obtaining from a law enforcement organization and will certainly report having situated youngster porn or other prohibited data on the tool. The alert will similarly have a need for the individual to pay the ransom.

Technical details

File Info:

crc32: C8AFC993
md5: b987ba911cf1217e83778e71df3182c8
name: B987BA911CF1217E83778E71DF3182C8.mlw
sha1: 842bcedd76890326ca5552010c5c3dc9d0b4c0e7
sha256: a9653dacc87403855ff752ff34c6913f5c4f0aec5bfe2c83f95151c9e13d5ba4
sha512: ed5ed5028549ba0b9877b9524ad70e24e49c30fd43076e13bc20a8b92c3d7bdba11219607fd7487b6650842b02f4e22f723657491acafd292cb363232e069844
ssdeep: 12288:aIRKl993y8SebVD0DJZ58TCBjDGfYn+dcZGUgpsI9w3pYPuydt4We6NBexcpFqm:FRKE3eJDUJsTCZSfmUU+9Yz0Og
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Govern current 1995-2014, What listen
FileVersion: 7.0.1.480
CompanyName: Govern current
ProductName: Station log
Late: Teammeet
ProductVersion: 7.0.1.480
FileDescription: Station log
OriginalFilename: Mass.dll
Translation: 0x0409 0x04e4

Trojan:Win32/Dridex.PN!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45586499
FireEye Generic.mg.b987ba911cf1217e
McAfee Trojan-FTDK!B987BA911CF1
Cylance Unsafe
VIPRE Win32.Malware!Drop
AegisLab Trojan.Win32.Dridex.m!c
Sangfor Malware
BitDefender Trojan.GenericKD.45586499
K7GW Trojan ( 0057695b1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.DBP.gen!Eldorado
Symantec Trojan.Gen.2
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky Backdoor.Win32.Dridex.cnd
Alibaba Trojan:Win32/Dridex.22b08418
ViRobot Trojan.Win32.Z.Dridex.856064.A
Rising [email protected] (RDMK:ZKi1VPRh9EAFNP7x89UzdA)
Ad-Aware Trojan.GenericKD.45586499
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Agent.hpetu@0
F-Secure Trojan.TR/AD.Dridex.vpo
DrWeb Trojan.Dridex.735
TrendMicro Trojan.Win32.DRIDEX.W
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.SuspectCRC
Webroot W32.Malware.Gen
Avira TR/AD.Dridex.vpo
MAX malware (ai score=100)
Kingsoft Win32.Hack.Dridex.c.(kcloud)
Microsoft Trojan:Win32/Dridex.PN!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D2B79843
ZoneAlarm Backdoor.Win32.Dridex.cnd
GData Trojan.GenericKD.45586499
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R363883
Malwarebytes Trojan.MalPack.PD
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HIZM
TrendMicro-HouseCall Trojan.Win32.DRIDEX.W
Fortinet W32/Generik.JCHQSCQ!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Trojan.Generic

How to remove Trojan:Win32/Dridex.PN!MTB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Dridex.PN!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Dridex.PN!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending