Trojan:Win32/Dridex.RAD!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Dridex.RAD!MTB infection?

In this short article you will discover regarding the definition of Trojan:Win32/Dridex.RAD!MTB as well as its unfavorable influence on your computer. Such ransomware are a kind of malware that is clarified by on-line frauds to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan:Win32/Dridex.RAD!MTB infection will advise its targets to launch funds move for the objective of counteracting the modifications that the Trojan infection has actually introduced to the victim’s gadget.

Trojan:Win32/Dridex.RAD!MTB Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Attempts to delete volume shadow copies;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Creates a copy of itself;
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers found on the sufferer’s disk drive — so the target can no longer utilize the information;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan:Win32/Dridex.RAD!MTB

The most regular networks through which Trojan:Win32/Dridex.RAD!MTB Ransomware are injected are:

  • By ways of phishing emails;
  • As a repercussion of user ending up on a source that hosts a harmful software program;

As quickly as the Trojan is successfully infused, it will either cipher the information on the victim’s PC or protect against the device from functioning in a correct fashion – while likewise positioning a ransom note that discusses the need for the targets to impact the settlement for the function of decrypting the records or recovering the documents system back to the initial condition. In the majority of instances, the ransom money note will turn up when the client restarts the COMPUTER after the system has actually currently been damaged.

Trojan:Win32/Dridex.RAD!MTB circulation networks.

In various edges of the globe, Trojan:Win32/Dridex.RAD!MTB expands by leaps as well as bounds. However, the ransom money notes and also techniques of extorting the ransom money amount might vary relying on specific neighborhood (regional) settings. The ransom notes and also techniques of obtaining the ransom money amount might differ depending on specific local (regional) setups.

Ransomware injection

For instance:

    Faulty notifies regarding unlicensed software application.

    In certain locations, the Trojans frequently wrongfully report having identified some unlicensed applications allowed on the victim’s device. The alert after that requires the customer to pay the ransom money.

    Faulty statements concerning unlawful content.

    In nations where software program piracy is much less prominent, this technique is not as effective for the cyber fraudulences. Alternatively, the Trojan:Win32/Dridex.RAD!MTB popup alert might falsely claim to be originating from a police establishment and also will report having located child porn or other unlawful data on the gadget.

    Trojan:Win32/Dridex.RAD!MTB popup alert may falsely claim to be obtaining from a law enforcement institution and also will certainly report having situated kid pornography or other prohibited data on the tool. The alert will similarly have a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 05E642A3
md5: f67ea8e471e827e4b7b65b65647d1d46
name: tmpjxfs9t16
sha1: e62d3a4fe0da1b1b8e9bcff3148becd6d02bcb07
sha256: e3bf41de3a7edf556d43b6196652aa036e48a602bb3f7c98af9dae992222a8eb
sha512: b6b2cc29a5c5247d4a68ec7e7d0080e2f6e460eee98ece85498fe25b044beea8d3e15139bcdbaad744c6fb3e9caff7a127bd4487ba35c191a57883e2b47aecc4
ssdeep: 1536:MyZvd877ScWPXuYeE4VTAsJWR0PTy+XEJYRsvAP9FejAiegVXz4HE7bhj6X:MyJWNMUHYRyTy+UmRsveAog1EkxjG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: This is GNU Software copyright Josh Karlin
InternalName: Launchy.exe
FileVersion: 1.0.0
CompanyName: Code Jelly
ProductName: Launchy
ProductVersion: 2.0
FileDescription: Launchy
OriginalFilename: Launchy.exe
Translation: 0x0409 0x04e4

Trojan:Win32/Dridex.RAD!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKD.43232106
FireEye Generic.mg.f67ea8e471e827e4
CAT-QuickHeal Trojan.Dridex
McAfee Artemis!F67EA8E471E8
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.43232106
K7GW Riskware ( 0040eff71 )
Invincea heuristic
Symantec Ransom.WastedLocker
ESET-NOD32 Win32/Filecoder.WastedLocker.A
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.DelShad.dfq
Alibaba TrojanSpy:Win32/DelShad.e256034d
ViRobot Trojan.Win32.S.Ransom.1126288
Tencent Win32.Trojan.Delshad.Eddu
Ad-Aware Trojan.GenericKD.43232106
Emsisoft Trojan.GenericKD.43232106 (B)
Comodo Malware@#15ux5h4ot187h
F-Secure Trojan.TR/DelShad.dqlzi
DrWeb Trojan.Encoder.31904
TrendMicro Ransom.Win32.WASTEDLOCKER.AA
Fortinet W32/QBOT.CC!tr
Trapmine malicious.moderate.ml.score
Sophos Troj/Ransom-FYW
SentinelOne DFI – Malicious PE
Cyren W32/Trojan.MPTG-6029
Webroot W32.Ransom.Gen
Avira TR/DelShad.dqlzi
MAX malware (ai score=100)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Generic.D293AB6A
ZoneAlarm Trojan.Win32.DelShad.dfq
Microsoft Trojan:Win32/Dridex.RAD!MTB
Cynet Malicious (score: 90)
AhnLab-V3 PUP/Win32.RL_Generic.R339477
Acronis suspicious
VBA32 BScope.Malware-Cryptor.Hlux
ALYac Trojan.Ransom.Filecoder
Malwarebytes Ransom.BinADS
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.WASTEDLOCKER.AA
Rising Spyware.Ursnif!8.1DEF (CLOUD)
Yandex TrojanSpy.Ursnif!28BkX/r8B+E
Ikarus Trojan-Ransom.WastedLocker
GData Trojan.GenericKD.43232106
BitDefenderTheta Gen:NN.ZexaF.34130.er1@aS9CPboi
AVG Win32:DangerousSig [Trj]
Avast Win32:DangerousSig [Trj]
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.c09

How to remove Trojan:Win32/Dridex.RAD!MTB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Dridex.RAD!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Dridex.RAD!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending