Trojan:Win32/Dridex.VSF!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Dridex.VSF!MTB infection?

In this short article you will find about the definition of Trojan:Win32/Dridex.VSF!MTB and its unfavorable effect on your computer. Such ransomware are a kind of malware that is specified by on-line frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan:Win32/Dridex.VSF!MTB ransomware will certainly advise its victims to initiate funds transfer for the purpose of counteracting the amendments that the Trojan infection has actually presented to the sufferer’s tool.

Trojan:Win32/Dridex.VSF!MTB Summary

These modifications can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Collects information about installed applications;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records located on the sufferer’s disk drive — so the victim can no more use the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Shade!8.12CC (TFE:2:k40YZbWyNNL)
a.tomx.xyz Ransom.Shade!8.12CC (TFE:2:k40YZbWyNNL)

Trojan:Win32/Dridex.VSF!MTB

One of the most normal channels whereby Trojan:Win32/Dridex.VSF!MTB Ransomware are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a repercussion of individual ending up on a resource that organizes a harmful software program;

As quickly as the Trojan is effectively infused, it will either cipher the data on the sufferer’s PC or stop the gadget from working in an appropriate fashion – while additionally putting a ransom note that states the requirement for the targets to effect the settlement for the purpose of decrypting the documents or restoring the data system back to the initial problem. In a lot of circumstances, the ransom money note will certainly turn up when the customer restarts the PC after the system has actually currently been damaged.

Trojan:Win32/Dridex.VSF!MTB distribution networks.

In various edges of the world, Trojan:Win32/Dridex.VSF!MTB grows by leaps and also bounds. However, the ransom money notes and tricks of extorting the ransom money quantity may differ depending upon particular regional (regional) settings. The ransom money notes and also tricks of extorting the ransom quantity may vary depending on specific neighborhood (local) setups.

Ransomware injection

For instance:

    Faulty alerts about unlicensed software.

    In particular areas, the Trojans usually wrongfully report having actually identified some unlicensed applications allowed on the target’s tool. The alert then demands the individual to pay the ransom money.

    Faulty declarations regarding prohibited content.

    In countries where software application piracy is less popular, this approach is not as reliable for the cyber fraudulences. Additionally, the Trojan:Win32/Dridex.VSF!MTB popup alert might incorrectly claim to be originating from a police establishment and will report having located child pornography or various other prohibited information on the tool.

    Trojan:Win32/Dridex.VSF!MTB popup alert might wrongly claim to be deriving from a law enforcement establishment as well as will certainly report having situated youngster porn or other prohibited information on the gadget. The alert will in a similar way include a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: F993C510
md5: 429d63af6c900c0c2f7c2b82dec86a7e
name: 429D63AF6C900C0C2F7C2B82DEC86A7E.mlw
sha1: 6f3c788b9223c6d99d34235c86bcc00056a2c73f
sha256: b6c782d71a48aaf6b23d0c9f2f6490c008d8f3f87d43b3c1a6f18343ddc63874
sha512: 0f1cc54093f788e6549cc0149f2d0d3c52e82b76222a4563c995c3bc8c207f4a2583f585b4f0ae522c85a5994a9953238c094e589cfcab3f4688ac9dd244ff4c
ssdeep: 6144:wIStqP+19P2yLnafTR93YBgobwN+5AxtyTCjzVm8NsCuFaJ0hH:wIS0Gne883YdbY+5QyTE1kFa+l
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyrightxa9 2005-2015
InternalName:
FileVersion: 1.0.0.634
CompanyName: IObit
LegalTrademarks: IObit
Comments:
ProductName: Display
ProductVersion: 2.0.0.0
FileDescription: Advanced SystemCare Display
OriginalFilename:
Translation: 0x0409 0x04e4

Trojan:Win32/Dridex.VSF!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Dridex.735
MicroWorld-eScan Trojan.GenericKD.35346825
FireEye Generic.mg.429d63af6c900c0c
CAT-QuickHeal Trojan.Multi
McAfee Drixed-FJW!429D63AF6C90
Malwarebytes PUP.Optional.AdvancedSystemCare
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.35346825
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZedlaF.34634.Ky8@auFKQXnj
Cyren W32/Agent.CBF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky Trojan-Downloader.Win32.Cridex.hbl
Alibaba TrojanDownloader:Win32/Dridex.9f26eb65
ViRobot Trojan.Win32.Z.Ursnif.604672
AegisLab Hacktool.Win32.Krap.lKMc
Ad-Aware Trojan.GenericKD.35346825
Sophos Mal/Generic-R + Mal/EncPk-APV
Comodo Malware@#3gfutsm3j7gj3
F-Secure Trojan.TR/Ursnif.skhwh
TrendMicro TROJ_FRS.VSNTKK20
McAfee-GW-Edition Drixed-FJW!429D63AF6C90
Emsisoft Trojan.Cridex (A)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Ursnif.skhwh
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Dridex.VSF!MTB
Gridinsoft Trojan.Win32.Downloader.oa
Arcabit Trojan.Generic.D21B5989
SUPERAntiSpyware PUP.LoadMoney/Variant
ZoneAlarm Trojan-Downloader.Win32.Cridex.hbl
GData Trojan.GenericKD.35346825
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4229007
VBA32 BScope.Trojan.Wacatac
Panda Trj/GdSda.A
ESET-NOD32 Win32/Dridex.DD
TrendMicro-HouseCall TROJ_FRS.VSNTKK20
Rising Ransom.Shade!8.12CC (TFE:2:k40YZbWyNNL)
Ikarus Trojan.Win32.Ursnif
eGambit Unsafe.AI_Score_99%
Fortinet W32/Cridex.HBM!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Generic/HEUR/QVM39.1.63F6.Malware.Gen

How to remove Trojan:Win32/Dridex.VSF!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Dridex.VSF!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Dridex.VSF!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending