Trojan

Trojan:Win32/Dridex.PD!MTB (file analysis)

Malware Removal

The Trojan:Win32/Dridex.PD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dridex.PD!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/Dridex.PD!MTB?


File Info:

crc32: 2A9118AF
md5: 5357736bb8d89776e5212a5f3a334633
name: 5357736BB8D89776E5212A5F3A334633.mlw
sha1: f9da99e0c9c9351a74f54a3e75c353a15aa5135d
sha256: a7734710664178cdbbe740f87433844be557700d38ce629fa1aa5728ba2ca44d
sha512: 489d9a2ae4c308801ebf0910d3aec6803cbc4e170c4b0d4367a0ab1cfb193058a275490b161b9b49e0b878516b6a3f92bab00c69b2ac64257665bf44fad12745
ssdeep: 3072:Wi49mEb06hs9BPEmmvt7dNbTqub9Un7WpVJBR13LSoAH7Dk0ZT:WH9RVaPEmsdHdbQUbd2H3
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2018
InternalName: e2dnsy
FileVersion: 7.8.0000.00
Full Version: 7.8.0_000-b00
CompanyName: Oracle Corporation
ProductName: Evdn(YO) Tbyinhba OE 8
ProductVersion: 7.8.0000.00
FileDescription: Java(TM) Platform SE binary
OriginalFilename: e2dnsy.dll
Translation: 0x0000 0x04b0

Trojan:Win32/Dridex.PD!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Dridex.776
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.75282
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Dridex.40ed6200
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Dridex.DG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Dridex.DD
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Dropper.Dridex-9862809-0
KasperskyVHO:Trojan.Win32.Sdum.gen
BitDefenderTrojan.GenericKDZ.75282
MicroWorld-eScanTrojan.GenericKDZ.75282
Ad-AwareTrojan.GenericKDZ.75282
SophosMal/Generic-R + Mal/EncPk-APX
BitDefenderThetaGen:NN.ZedlaF.34690.ku8@a8YoPKj
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0REI21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.5357736bb8d89776
EmsisoftTrojan.GenericKDZ.75282 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dridex.iqjzf
eGambitUnsafe.AI_Score_93%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Dridex.PD!MTB
AegisLabTrojan.Win32.Sdum.4!c
GDataTrojan.GenericKDZ.75282
McAfeeArtemis!5357736BB8D8
MAXmalware (ai score=80)
VBA32Trojan.Sdum
MalwarebytesTrojan.Dridex
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0REI21
RisingTrojan.Convagent!8.12323 (CLOUD)
IkarusTrojan-Banker.Dridex
FortinetW32/Zenpak.VHO!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Dridex.PD!MTB?

Trojan:Win32/Dridex.PD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment