Worm.Drolnux

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm.Drolnux infection?

In this article you will find about the interpretation of Worm.Drolnux and its unfavorable influence on your computer. Such ransomware are a kind of malware that is elaborated by on the internet fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Worm.Drolnux ransomware will instruct its sufferers to initiate funds transfer for the function of neutralizing the changes that the Trojan infection has actually presented to the target’s tool.

Worm.Drolnux Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Sniffs keystrokes;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Detects VirtualBox through the presence of a registry key;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the victim’s hard disk — so the victim can no longer utilize the data;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom_Blocker.R002C0CE620
a.tomx.xyz Ransom_Blocker.R002C0CE620
www.ibayme.eb2a.com Ransom_Blocker.R002C0CE620

Worm.Drolnux

The most common networks through which Worm.Drolnux Ransomware Trojans are injected are:

  • By means of phishing emails;
  • As an effect of customer winding up on a source that organizes a malicious software program;

As soon as the Trojan is effectively infused, it will certainly either cipher the data on the victim’s PC or avoid the tool from working in a proper fashion – while additionally placing a ransom note that states the requirement for the sufferers to impact the repayment for the purpose of decrypting the records or restoring the data system back to the initial condition. In most instances, the ransom money note will show up when the client restarts the COMPUTER after the system has actually already been harmed.

Worm.Drolnux circulation networks.

In various corners of the globe, Worm.Drolnux expands by jumps and also bounds. Nevertheless, the ransom notes as well as tricks of obtaining the ransom quantity might differ depending upon specific regional (local) setups. The ransom money notes and tricks of obtaining the ransom amount may differ depending on particular regional (regional) setups.

Ransomware injection

For example:

    Faulty alerts about unlicensed software program.

    In certain areas, the Trojans usually wrongfully report having found some unlicensed applications allowed on the sufferer’s gadget. The alert then demands the customer to pay the ransom.

    Faulty statements about unlawful material.

    In nations where software piracy is much less prominent, this technique is not as reliable for the cyber scams. Additionally, the Worm.Drolnux popup alert might falsely assert to be stemming from a law enforcement establishment as well as will report having situated youngster pornography or various other prohibited information on the device.

    Worm.Drolnux popup alert may incorrectly claim to be obtaining from a regulation enforcement establishment and also will report having situated kid pornography or various other unlawful information on the gadget. The alert will likewise consist of a demand for the user to pay the ransom.

Technical details

File Info:

crc32: 60E22CA8
md5: 7c65c668253a0750540029599804a137
name: 7C65C668253A0750540029599804A137.mlw
sha1: 7e31159f0bbe3292191487b228f503be2261338c
sha256: 85ee1cb29cea32b829ac0ac1d47c6993e9118b08a12c81808c55ef9d7e50c8f8
sha512: 3f5b43d0c0b6909a58b21f69a9ccc732704805d7aca6c230577bdb181ce969f9c35eef075af4fc9378fd3f8f093702cf703763d16a6b292fc51580751fefc9e1
ssdeep: 768:yM3E96TIR9eyzOLDZlMfvzataBFsqh87l5rphVgEQFI50CQUk:zUMTIGU8vM3dG7l5rphVgEQ25jJ
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Worm.Drolnux also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.FamVT.BlockerVM.Trojan
K7AntiVirus Trojan ( 0055e3dd1 )
DrWeb Win32.HLLW.Autoruner1.32327
MicroWorld-eScan Trojan.Generic.8206390
ALYac Trojan.Generic.8206390
Cylance Unsafe
Zillya Trojan.Blocker.Win32.48465
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Blocker.74262db1
K7GW Trojan ( 0055e3dd1 )
Cybereason malicious.8253a0
TrendMicro Ransom_Blocker.R002C0CE620
Baidu Win32.Worm.Agent.z
Cyren W32/Blocker.GRPJ-7397
Symantec Trojan Horse
ESET-NOD32 Win32/Agent.NLV
APEX Malicious
TotalDefense Win32/Tnega.XEcRLNC
Avast Win32:DelFiles-AE [Trj]
ClamAV Win.Trojan.Blocker-391
GData Trojan.Generic.8206390
Kaspersky Trojan-Ransom.Win32.Blocker.jgb
BitDefender Trojan.Generic.8206390
NANO-Antivirus Trojan.Win32.Blocker.bdcvim
ViRobot Trojan.Win32.Z.Blocker.73728.X
Tencent Trojan.Win32.Agent.agb
Ad-Aware Trojan.Generic.8206390
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Ransom.Blocker.cdf@4tkf0k
F-Secure Worm.WORM/DelFiles.aouna
BitDefenderTheta Gen:NN.ZexaF.34110.eGW@aaYSPrji
VIPRE Worm.Win32.Delfiles.a (v)
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Trojan.lt
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.7c65c668253a0750
Emsisoft Trojan.Generic.8206390 (B)
SentinelOne DFI – Suspicious PE
F-Prot W32/Blocker.AC
Endgame malicious (high confidence)
Webroot W32.Worm.Gen
Avira WORM/DelFiles.aouna
Antiy-AVL Trojan[Ransom]/Win32.Blocker.jgb
Microsoft Worm:Win32/Drolnux.A
Jiangmin Trojan/Blocker.tf
Arcabit Trojan.Generic.D7D3836
AegisLab Trojan.Win32.Blocker.tqB8
ZoneAlarm Trojan-Ransom.Win32.Blocker.jgb
AhnLab-V3 Trojan/Win32.Blocker.R46547
Acronis suspicious
McAfee GenericRXGZ-QC!7C65C668253A
MAX malware (ai score=85)
VBA32 BScope.TrojanRansom.Blocker
Malwarebytes Worm.Drolnux
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_Blocker.R002C0CE620
Rising Worm.Drolnux!1.9CC3 (CLOUD)
Yandex Trojan.Blocker!erJgybRQWdY
Ikarus Worm.Win32.Delfiles
MaxSecure Trojan-Ransom.Win32.Blocker.jgb
Fortinet W32/Agent.XXI!tr
AVG Win32:DelFiles-AE [Trj]
Qihoo-360 Win32/Trojan.Delfiles.A

How to remove Worm.Drolnux virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm.Drolnux files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm.Drolnux you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending