Click on screenshot to zoom
Danger level 7
Type: Trojans
Common infection symptoms:
  • Connects to the internet without permission
  • Installs itself without permissions

Dridex

Dridex is a banking Trojan related to such infections as Cridex, Geodo, Feodo, and the like. A banking Trojan is a type of malicious infection that enters your computer surreptitiously and then tries to steal your sensitive banking information, like logins and passwords. Users often give away this information themselves without even realizing it. It is necessary to invest in a powerful computer security tool if you want to avoid the damage that Dridex can cause. Needless to say, you also need to remove Dridex at once; otherwise you might experience severe financial loss.

Just like most of the Trojan infections, Dridex gets distributed via spam email messages. These are scam messages that try to trick unsuspecting computer users into believing that they have received legitimate messages from their financial service provider. According to various reports, Dridex email appears to be from Evernote message center or just Evernote. The subject line reads “File has been sent” and then users see their own names.

Sometimes spam messages come with embedded outgoing links, but Dridex messages have no content whatsoever. They come with an attachment file named DSC_XXXXXXX.ZIP. The seven X’s stand for seven digits that get generated at random. Users get tricked into running Dridex installer file because it poses as a .pdf extension file (it sports a PDF icon), and users think that the file is safe. However, once you run the file, it connects to the internet behind your back and downloads the Dridex Trojan onto your computer.

Not only does Dridex target your banking credentials. This malicious infection may also try to steal your logins and passwords from popular social networking websites. The Trojan also injects a malicious code into the HTML pages of several financial institutions. Consequently, each time you enter your credentials into the login form, Dridex collects the entered data and sends it to Command and Control center. On top of that, this Trojan can also download configuration data and other malware programs onto your computer.

It is obvious that ordinary computer users cannot remove Dridex on their own. It is necessary to terminate this Trojan infection, but you need to acquire a licensed antimalware application to do that. Quite often, users do not even know that they are infected with Dridex until it is too late. If you suspect that malware applications might be running on your system, scan your PC with SpyHunter free scanner.

Delete Dridex automatically with a powerful computer security program, and then run a full system scan once again just to be sure that there are no malicious files on your PC. Protect your computer from similar infections in the future, and contact your bank for the re-issue of your credentials.

Download Spyware Removal Tool to Remove* Dridex
  • Quick & tested solution for Dridex removal.
  • 100% Free Scan for Windows
disclaimer
Disclaimer

Post comment — WE NEED YOUR OPINION!

Comment:
Name:
Please enter security code:
This is a captcha-picture. It is used to prevent mass-access by robots.