Trojan

Trojan:Win32/Dridex.DA!MTB malicious file

Malware Removal

The Trojan:Win32/Dridex.DA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dridex.DA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Dridex.DA!MTB?


File Info:

crc32: A2C04659
md5: 613cf36391a47e8ab447287badbaeb50
name: 613CF36391A47E8AB447287BADBAEB50.mlw
sha1: f840aefea046d8cf5325f0fbfb7ebb08ff29c5e4
sha256: 6f9c2604f2e4b3ab4c9db690a8645ad84bb9b56fdad8620ce3e16dd0cf3bd54c
sha512: e48ec1c9854fe91d24c586203406e9c8943fc8aa6c728d9fb84c76621b7433e1a2d178ab3e878aedbb2fcfc0428e17e3507750dfc4699a4f88c70dad51dc52f6
ssdeep: 6144:wtgiJ9kbqkwDIoocz3+hBkqYH0Mv/opFjoSFcwQJbF1FrVYTm/XtGiJ6tGiJRXd:JAmHwjxzkmRH0imloSFQF1fYTm8A5Ap
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2006-2017 NVDA Contributors
ProductName: NVDA (NonVisual Desktop Access)
ProductVersion: 2017.1
CompanyName: NV Access
Translation: 0x0409 0x04b0

Trojan:Win32/Dridex.DA!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.772316
FireEyeGeneric.mg.613cf36391a47e8a
Qihoo-360HEUR/QVM20.1.44A7.Malware.Gen
McAfeeDrixed-FIY!613CF36391A4
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Razy.772316
K7GWHacktool ( 700007861 )
Cybereasonmalicious.ea046d
BitDefenderThetaGen:NN.ZexaF.34634.wy0@aWFIROoi
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.Cridex.vho
Ad-AwareGen:Variant.Razy.772316
SophosTroj/Agent-AJFK
DrWebTrojan.Dridex.735
InvinceaML/PE-A + Troj/Agent-AJFK
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
EmsisoftGen:Variant.Razy.772316 (B)
IkarusTrojan-Banker.QakBot
MicrosoftTrojan:Win32/Dridex.DA!MTB
ArcabitTrojan.Razy.DBC8DC
ZoneAlarmHEUR:Trojan-Downloader.Win32.Cridex.vho
GDataGen:Variant.Razy.772316
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.R354072
Acronissuspicious
VBA32BScope.Trojan.Yakes
ALYacGen:Variant.Razy.772316
MAXmalware (ai score=81)
MalwarebytesTrojan.Dridex
ESET-NOD32a variant of Win32/Kryptik.HGZS
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HGWA!tr
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Dridex.DA!MTB?

Trojan:Win32/Dridex.DA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment