Trojan

About “Trojan:Win32/Dridex.PM!MTB” infection

Malware Removal

The Trojan:Win32/Dridex.PM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dridex.PM!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Dridex.PM!MTB?


File Info:

crc32: 31EB89FD
md5: 8b9eee72c0842b7ff8cad67c4f6fdcee
name: 8B9EEE72C0842B7FF8CAD67C4F6FDCEE.mlw
sha1: c752441ee1b7158c75fc6b9570f2aed39d729227
sha256: 111b6f11369a55f2fd33d7d87f8340d276513ff01a096610bfc3941b9637004f
sha512: a12845234365d23a481e151bc1deabb3a1111348f68059b482257d4ae7931eea6311d78f4eccdef64941ced11d6bdbb40b1747475bf7310abd9a0d1a81e61bf7
ssdeep: 3072:nVQvaAHkST6gWMlS5bGoU7jAgjP4M1/cc7PbTp1CV9nEwivYUcRoYt:nVQCAESHWMObGsM1l7XTqnxZf
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 3.7.1.0
CompanyName: zed
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 3.7.1.0
FileDescription: Utils for restore SAS.Planet BerkeleyDB Cache
OriginalFilename: wfn_kmil.exe
Translation: 0x0419 0x04e3

Trojan:Win32/Dridex.PM!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45135169
FireEyeGeneric.mg.8b9eee72c0842b7f
CAT-QuickHealTrojan.Wacatac
ALYacTrojan.GenericKD.45135169
AegisLabRiskware.Win32.Malicious.1!c
SangforMalware
K7AntiVirusTrojan ( 005752f61 )
BitDefenderTrojan.GenericKD.45135169
K7GWTrojan ( 005752f61 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Trojan.XLRA-8482
SymantecPacked.Generic.517
APEXMalicious
AlibabaTrojan:Win32/Dridex.148644d1
RisingTrojan.Generic@ML.90 (RDMK:ouu4hsHQQeA/kk340+o1SQ)
Ad-AwareTrojan.GenericKD.45135169
EmsisoftTrojan.GenericKD.45135169 (B)
DrWebTrojan.Dridex.753
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.45135169
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B0B541
MicrosoftTrojan:Win32/Dridex.PM!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4276780
Acronissuspicious
McAfeeDrixed-FIY!8B9EEE72C084
MAXmalware (ai score=82)
MalwarebytesTrojan.Dridex
PandaTrj/GdSda.A
ESET-NOD32Win32/Dridex.DN
TrendMicro-HouseCallTROJ_GEN.R002H05LN20
SentinelOneStatic AI – Malicious PE
FortinetW32/Crypt.06A2!tr
BitDefenderThetaGen:NN.ZedlaF.34700.lu8@auX6Redk
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
Qihoo-360Generic/HEUR/QVM39.1.216F.Malware.Gen

How to remove Trojan:Win32/Dridex.PM!MTB?

Trojan:Win32/Dridex.PM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment