Trojan:Win32/Dridex.VAM!MSR

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Dridex.VAM!MSR infection?

In this post you will certainly find about the meaning of Trojan:Win32/Dridex.VAM!MSR as well as its adverse impact on your computer. Such ransomware are a form of malware that is specified by on-line frauds to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan:Win32/Dridex.VAM!MSR virus will advise its victims to start funds move for the objective of reducing the effects of the amendments that the Trojan infection has presented to the victim’s gadget.

Trojan:Win32/Dridex.VAM!MSR Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Performs some HTTP requests;
  • Collects information about installed applications;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents located on the sufferer’s hard disk — so the victim can no longer use the information;
  • Preventing normal access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Win32.Wacatac.oa
a.tomx.xyz Ransom.Win32.Wacatac.oa

Trojan:Win32/Dridex.VAM!MSR

One of the most regular networks where Trojan:Win32/Dridex.VAM!MSR Ransomware Trojans are infused are:

  • By ways of phishing emails;
  • As an effect of customer ending up on a resource that holds a malicious software;

As quickly as the Trojan is successfully infused, it will either cipher the data on the victim’s computer or avoid the device from working in an appropriate fashion – while likewise placing a ransom money note that points out the demand for the victims to impact the payment for the objective of decrypting the records or restoring the documents system back to the initial problem. In many circumstances, the ransom note will certainly come up when the customer restarts the COMPUTER after the system has actually already been damaged.

Trojan:Win32/Dridex.VAM!MSR distribution channels.

In different corners of the world, Trojan:Win32/Dridex.VAM!MSR grows by leaps and bounds. However, the ransom money notes and also methods of extorting the ransom money quantity might vary depending on certain regional (local) settings. The ransom notes as well as tricks of obtaining the ransom money quantity may vary depending on certain local (local) settings.

Ransomware injection

For example:

    Faulty alerts concerning unlicensed software program.

    In particular areas, the Trojans typically wrongfully report having actually detected some unlicensed applications made it possible for on the victim’s device. The alert then requires the individual to pay the ransom.

    Faulty statements about illegal material.

    In countries where software piracy is less prominent, this approach is not as reliable for the cyber scams. Alternatively, the Trojan:Win32/Dridex.VAM!MSR popup alert might incorrectly declare to be stemming from a law enforcement institution as well as will certainly report having situated child pornography or various other prohibited data on the tool.

    Trojan:Win32/Dridex.VAM!MSR popup alert might incorrectly claim to be deriving from a regulation enforcement organization and will certainly report having situated youngster porn or other prohibited data on the gadget. The alert will similarly consist of a need for the individual to pay the ransom.

Technical details

File Info:

crc32: C4681B83
md5: 6972a8146a738570e6443ba8b75af1bb
name: 6972A8146A738570E6443BA8B75AF1BB.mlw
sha1: 480043a771ac2bdde19b0177a0f7ce5db428e8c7
sha256: ae9628344dfef9e22d8bb19fd5001329640ec5573c5503e3ae99788ef7b58f1c
sha512: 4120227d0fd105d3e7a28a39f151036121ce84ed78cd7a846f133c7ea4e47fc58cf0f102d1e6ba1dc97fcff318597e3d77548822384c4c2603680dacac809f35
ssdeep: 6144:gw19P2yLnafTR93YBgobwN+5AxtyTCjzVm8Ntk8IgJ0g6t:gwne883YdbY+5QyTE1tktyd6t
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Mcx2Prov.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: MCX2 Provisioning library
OriginalFilename: Mcx2Prov.exe
Translation: 0x0409 0x04b0

Trojan:Win32/Dridex.VAM!MSR also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44544540
FireEye Generic.mg.6972a8146a738570
Qihoo-360 Generic/HEUR/QVM39.1.5B27.Malware.Gen
ALYac Spyware.Banker.Dridex
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.44544540
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/Trojan.KGZL-7161
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan-Downloader.Win32.Cridex.had
Alibaba TrojanDownloader:Win32/Dridex.376fdae0
Tencent Malware.Win32.Gencirc.11b16602
Ad-Aware Trojan.GenericKD.44544540
Emsisoft Trojan.Crypt (A)
Comodo Malware@#1n6tovkzevn7e
F-Secure Trojan.TR/AD.Dridex.nwhpu
DrWeb Trojan.Dridex.735
TrendMicro Trojan.Win32.WACATAC.THKAHBO
McAfee-GW-Edition RDN/Dridex
Sophos Mal/Generic-R + Mal/EncPk-APV
Ikarus Trojan.Win32.Crypt
Webroot W32.Trojan.Gen
Avira TR/AD.Dridex.nwhpu
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Dridex.VAM!MSR
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D2A7B21C
ZoneAlarm Trojan-Downloader.Win32.Cridex.had
GData Trojan.GenericKD.44544540
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R355918
McAfee RDN/Dridex
VBA32 BScope.Trojan.Zbot.01393
Malwarebytes Trojan.Dridex
Panda Trj/GdSda.A
ESET-NOD32 Win32/Dridex.DD
TrendMicro-HouseCall Trojan.Win32.WACATAC.THKAHBO
Rising Downloader.Cridex!8.F70 (TFE:1:1ll8CADSDMH)
SentinelOne Static AI – Malicious PE
Fortinet W32/Dridex.DD!tr
BitDefenderTheta Gen:NN.ZedlaF.34634.Hu8@a0VaC3ni
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml

How to remove Trojan:Win32/Dridex.VAM!MSR ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Dridex.VAM!MSR files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Dridex.VAM!MSR you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending