Trojan

Trojan:Win32/Dridex.PK!MTB information

Malware Removal

The Trojan:Win32/Dridex.PK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dridex.PK!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Dridex.PK!MTB?


File Info:

crc32: 65BE96FD
md5: 501352dd7db1d943b6ccf838c4ae9b9e
name: 501352DD7DB1D943B6CCF838C4AE9B9E.mlw
sha1: 0d91fd355f9824b232c6423c410cb0a760146563
sha256: 745873208ce43a3b250f1dab6bb43f6cf1aeff3a8d5b6da890b5cfe865b35455
sha512: 8e9ece93d6cc061191f0f145da7bf5b3d6b11690ffbf32b30c287addc14a4e86d87dc9c8ac5d0aa04f447d494671726b2b935fb69bbd2bc854bbf8bd9534ea44
ssdeep: 12288:M0eLT1+Z0UR7mTHScU0hZ3ClBKOuDWytjCWb1yrkgSqRq1K:6T1IR4UwClIOuDDt1yMmq1K
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

Case: ValueLog
LegalCopyright: xa9 Notice Didcaught Shoulder Corporation. All rights reserved.
InternalName: West Act
FileVersion: 7.4.7.720
CompanyName: Notice Didcaught Shoulder Corporation
ProductName: Notice Didcaught Shoulderxae Peopleproperxae
ProductVersion: 7.4.7.720
FileDescription: Notice Didcaught Shoulder Peopleproper
OriginalFilename: street.dll
Translation: 0x0409 0x04b0

Trojan:Win32/Dridex.PK!MTB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EZEC
FireEyeGeneric.mg.501352dd7db1d943
ALYacSpyware.Banker.Dridex
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Cridex.7!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Agent.EZEC
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Trojan.OOVL-5438
SymantecTrojan Horse
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Banker.Win32.Cridex.gen
AlibabaTrojanBanker:Win32/Dridex.78995e1e
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareTrojan.Agent.EZEC
EmsisoftTrojan.Cridex (A)
ComodoMalware@#3nagmfmooiuq9
F-SecureTrojan.TR/AD.Dridex.vjxmj
TrendMicroTrojan.Win32.WACATAC.THKAIBO
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S + Troj/Agent-BGBS
IkarusTrojan.Win32.Dridex
JiangminTrojan.Banker.Cridex.alr
WebrootW32.Trojan.Gen
AviraTR/AD.Dridex.vjxmj
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Dridex.PK!MTB
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Agent.EZEC
ZoneAlarmHEUR:Trojan-Banker.Win32.Cridex.gen
GDataTrojan.Agent.EZEC
CynetMalicious (score: 90)
McAfeeArtemis!501352DD7DB1
MalwarebytesTrojan.MalPack.RVRS.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HHOV
TrendMicro-HouseCallTrojan.Win32.WACATAC.THKAIBO
RisingTrojan.Generic@ML.80 (RDMK:FwfS7io5dpEgeikuc9DE9w)
FortinetW32/Kryptik.HHOV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.8a8

How to remove Trojan:Win32/Dridex.PK!MTB?

Trojan:Win32/Dridex.PK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment