Trojan:Win32/Dridex.VAM!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Dridex.VAM!MTB infection?

In this short article you will discover about the definition of Trojan:Win32/Dridex.VAM!MTB and also its unfavorable influence on your computer. Such ransomware are a form of malware that is specified by online frauds to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan:Win32/Dridex.VAM!MTB virus will certainly advise its sufferers to launch funds transfer for the objective of reducing the effects of the modifications that the Trojan infection has introduced to the victim’s device.

Trojan:Win32/Dridex.VAM!MTB Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Czech;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Collects information about installed applications;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers located on the sufferer’s hard disk — so the sufferer can no more utilize the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan:Win32/Dridex.VAM!MTB

One of the most normal networks whereby Trojan:Win32/Dridex.VAM!MTB are injected are:

  • By ways of phishing e-mails;
  • As an effect of customer ending up on a source that holds a harmful software;

As quickly as the Trojan is effectively infused, it will either cipher the information on the target’s computer or stop the gadget from functioning in a proper manner – while likewise putting a ransom money note that mentions the requirement for the targets to effect the repayment for the function of decrypting the files or restoring the data system back to the first condition. In a lot of instances, the ransom money note will turn up when the client restarts the PC after the system has currently been harmed.

Trojan:Win32/Dridex.VAM!MTB circulation channels.

In various edges of the world, Trojan:Win32/Dridex.VAM!MTB grows by leaps and also bounds. Nonetheless, the ransom money notes as well as methods of obtaining the ransom money amount might differ depending upon particular neighborhood (local) setups. The ransom notes and tricks of extorting the ransom quantity may differ depending on specific regional (regional) setups.

Ransomware injection

For instance:

    Faulty informs about unlicensed software.

    In particular areas, the Trojans commonly wrongfully report having spotted some unlicensed applications allowed on the sufferer’s tool. The sharp after that requires the customer to pay the ransom money.

    Faulty statements concerning unlawful web content.

    In countries where software piracy is much less prominent, this approach is not as reliable for the cyber scams. Alternatively, the Trojan:Win32/Dridex.VAM!MTB popup alert might wrongly claim to be deriving from a law enforcement institution and also will report having situated child pornography or other unlawful data on the device.

    Trojan:Win32/Dridex.VAM!MTB popup alert may falsely assert to be obtaining from a legislation enforcement establishment and will report having located kid pornography or various other prohibited information on the gadget. The alert will likewise contain a need for the user to pay the ransom money.

Technical details

File Info:

crc32: 8642B072
md5: 58916dc38423e8ceb26318862f84e29e
name: 58916DC38423E8CEB26318862F84E29E.mlw
sha1: 80226f6369832f22166bdcf861c9b18ca8136110
sha256: 86d55ba28713a590cf72f9a9908d5d42df492c7dd90573ffe629187456848215
sha512: 2f1959137ce0aeeb3e50e9676aa86104f1638b6f2cf9b94db1018f943b1e906a93075a0b095f2b69faeaec47f338e42a1d24a3f1c69cd6050d77bffeb366b0fe
ssdeep: 6144:37DrbzLzj7zL7Drjdf6f1JkbSx0/H8bVMlt7sQaB2XqLYHfcf2B2q7fECeMQz:oHx68bilhsQryYo246fEjM4
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Dridex.VAM!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.808597
FireEye Generic.mg.58916dc38423e8ce
McAfee Drixed-FJZ!58916DC38423
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 00574ab11 )
BitDefender Gen:Variant.Razy.808597
K7GW Trojan ( 00574ab11 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Qshell.eg
Alibaba Trojan:Win32/Qshell.1ede35c0
ViRobot Trojan.Win32.Z.Qshell.303104.A
AegisLab Hacktool.Win32.Krap.lKMc
Ad-Aware Gen:Variant.Razy.808597
Emsisoft Trojan.Agent (A)
Comodo Malware@#q75njq9md2h8
F-Secure Trojan.TR/Dridex.orcuk
DrWeb Trojan.Dridex.735
TrendMicro TROJ_GEN.R023C0PLJ20
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
Sophos Mal/Generic-R + Mal/EncPk-APV
Ikarus Trojan.Win32.Dridex
Avira TR/Dridex.orcuk
MAX malware (ai score=82)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Dridex.VAM!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Razy.DC5695
ZoneAlarm Trojan.Win32.Qshell.eg
GData Gen:Variant.Razy.808597
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4266566
BitDefenderTheta Gen:NN.ZedlaF.34700.sC4@a0d6pPcG
ALYac Gen:Variant.Razy.808597
VBA32 BScope.Trojan.Qshell
Malwarebytes Spyware.PasswordStealer
Panda Trj/GdSda.A
ESET-NOD32 Win32/Dridex.DD
TrendMicro-HouseCall TROJ_GEN.R023C0PLJ20
Rising Trojan.Kryptik!1.D006 (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet W32/Dridex.DD!tr
AVG Win32:MalwareX-gen [Trj]
Avast Win32:MalwareX-gen [Trj]
Qihoo-360 Generic/Trojan.264

How to remove Trojan:Win32/Dridex.VAM!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Dridex.VAM!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Dridex.VAM!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending