Trojan

About “Trojan:Win32/Dridex.MXT!MTB” infection

Malware Removal

The Trojan:Win32/Dridex.MXT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dridex.MXT!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information about installed applications
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Dridex.MXT!MTB?


File Info:

crc32: 8AA0FC52
md5: 1cfba0904f4423463f764a11a6fd4251
name: 1CFBA0904F4423463F764A11A6FD4251.mlw
sha1: a00c004b4de481c921c5ad2c98dcd87724b4b0a1
sha256: 30b6438b14eac5337f6d0f81997a4fce356611fc19155ae3650d5df21e894e74
sha512: cc902fe1d2206b0f584fe3c0ba3874db4189a4f226da4c54a2a632deb719bb3d58cf934b467c58ad2d0ffcdd2672aef96b79e118c17a067d05ead2e4a3879a5f
ssdeep: 24576:bwWfnaVoffEQmyO378WTkvEKT9Hgce1BHboDCm:cuaq34yDWTkvvT9HgdboDC
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Outelectric Corporation. All rights reserved
InternalName: Cry Take Closethey
FileVersion: 1.2.2.855
CompanyName: Outelectric Corporation
ProductName: Outelectricxae Beat busyxae
ProductVersion: 1.2.2.855
FileDescription: Outelectric Beat busy Planemiddle
OriginalFilename: Nor.dll
Translation: 0x0409 0x04b0

Trojan:Win32/Dridex.MXT!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Dridex.735
MicroWorld-eScanTrojan.GenericKD.36363470
FireEyeGeneric.mg.1cfba0904f442346
Qihoo-360Win32/Trojan.Dridex.HgkASPQA
McAfeeRDN/Dridex
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.36363470
K7GWTrojan ( 005669021 )
K7AntiVirusTrojan ( 005669021 )
BitDefenderThetaGen:NN.ZedlaF.34574.5u8@aSdXm8pi
CyrenW32/Kryptik.DJT.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan.Win32.Agentb.kjhv
AlibabaTrojan:Win32/Dridex.9ca7b49f
Ad-AwareTrojan.GenericKD.36363470
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.trbnz@0
F-SecureTrojan.TR/AD.Dridex.onxvf
TrendMicroTrojanSpy.Win32.DRIDEX.THBAHBA
McAfee-GW-EditionRDN/Dridex
EmsisoftTrojan.GenericKD.36363470 (B)
WebrootW32.Trojan.Gen
AviraTR/AD.Dridex.onxvf
MAXmalware (ai score=86)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Dridex.MXT!MTB
ArcabitTrojan.Generic.D22ADCCE
ZoneAlarmTrojan.Win32.Agentb.kjhv
GDataTrojan.GenericKD.36363470
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R366845
ALYacSpyware.Banker.Dridex
ESET-NOD32Win32/Dridex.DD
TrendMicro-HouseCallTrojanSpy.Win32.DRIDEX.THBAHBA
RisingTrojan.Dridex!8.33B (TFE:5:fCWWU5OihRR)
IkarusTrojan.Win32.Dridex
eGambitUnsafe.AI_Score_93%
FortinetW32/Dridex.DD!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Dridex.MXT!MTB?

Trojan:Win32/Dridex.MXT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment