Trojan

Should I remove “Trojan:Win32/Dridex.PH!MTB”?

Malware Removal

The Trojan:Win32/Dridex.PH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dridex.PH!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Dridex.PH!MTB?


File Info:

crc32: FA1C9DCF
md5: 08a583504e467765c5945d678083bd7b
name: 08A583504E467765C5945D678083BD7B.mlw
sha1: fa8b3f697748371ffd6d09d8f5490e8829258e4d
sha256: d10f6c9caef964b8a4305cb68e44ccce4fe9f222c37b7c90370e938c28df1e64
sha512: f9d89d7996d7ef37bef68a9ebded96919a5d7f34d8f8d0e91ca9dd6f8d9cc1411828d60f0c0fcc0e57f92d38f389da649747b89e4e467b82d32a52752a588c0a
ssdeep: 6144:OApLbJ6VbrdRNNcjuQ/9zoaV3EeVHq/CV:OApQtN6juS9zoadEYHq/C
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Dridex.PH!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject4.12200
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.873032
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injuke.cd142bcc
K7GWTrojan ( 0057d24d1 )
K7AntiVirusTrojan ( 0057d24d1 )
CyrenW32/Trojan.GMGE-6159
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLBN
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan.Win32.Injuke.epgm
BitDefenderGen:Variant.Razy.873032
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Razy.873032
Ad-AwareGen:Variant.Razy.873032
SophosMal/Generic-R + Mal/EncPk-APW
ComodoTrojWare.Win32.Agent.lmgsb@0
F-SecureTrojan.TR/AD.Qbot.hifow
BitDefenderThetaGen:NN.ZedlaF.34692.AG5@aqBJGznG
TrendMicroTROJ_GEN.R002C0DES21
McAfee-GW-EditionBehavesLike.Win32.Dropper.gm
FireEyeGeneric.mg.08a583504e467765
EmsisoftGen:Variant.Razy.873032 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Dropper
AviraTR/AD.Qbot.hifow
KingsoftWin32.Troj.Injuke.ep.(kcloud)
MicrosoftTrojan:Win32/Dridex.PH!MTB
ArcabitTrojan.Razy.DD5248
AegisLabTrojan.Win32.Injuke.4!c
ZoneAlarmTrojan.Win32.Injuke.epgm
GDataGen:Variant.Razy.873032
AhnLab-V3Trojan/Win.Inject.R422986
McAfeeRDN/GenericM
MAXmalware (ai score=84)
MalwarebytesQbot.Backdoor.Stealer.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DES21
RisingRansom.ContiCrypt!8.1288C (CLOUD)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HLAD!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Dridex.PH!MTB?

Trojan:Win32/Dridex.PH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment