Trojan

Trojan:Win32/Dridex.RE!MTB information

Malware Removal

The Trojan:Win32/Dridex.RE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dridex.RE!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Dridex.RE!MTB?


File Info:

name: E3F4FAB15AF628A82469.mlw
path: /opt/CAPEv2/storage/binaries/4db5d4f23d726662e196c6863a6f47c367506d2ca18a7572704c3b6abdfc0c76
crc32: 91BA37A8
md5: e3f4fab15af628a8246946bdb25d64e9
sha1: 99e813151696fff622e88337c0bff42a6bd434ac
sha256: 4db5d4f23d726662e196c6863a6f47c367506d2ca18a7572704c3b6abdfc0c76
sha512: d86805fb82fc5ff2b16530e54e6c2588cbe31d2ca21b732754cd989d8ac0c99c27450578ed6650eb41688d3442ea6d49a53d4c762e40ab9f7743a72acb590693
ssdeep: 3072:oD0VuCOwELrc/7/478vZWhyflvNuRVjFYrRHfkjA:FVukiiLRflV0j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA44AE55E687DF77C04179F90E458AF06731FA202835A1EBB3CC1B1E7A32DA05F2925A
sha3_384: c0056b13ecfb9da5df49ab693108cd6d595246e039661bb5124dea7951b4bef381bc7f7ce755d4ba653d27b3fd3570cb
ep_bytes: 25ff0000008945d06a008a45d08d4dd4
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Dridex.RE!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.e3f4fab15af628a8
SkyhighBehavesLike.Win32.Generic.dm
ALYacGen:Variant.Barys.431886
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Generic.8918b687
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
ArcabitTrojan.Barys.D6970E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Packed.Dridex-9861223-1
BitDefenderGen:Variant.Barys.431886
MicroWorld-eScanGen:Variant.Barys.431886
AvastWin32:Evo-gen [Trj]
TACHYONTrojan/W32.Agent.253952.AUK
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Barys.431886
TrendMicroTROJ_GEN.R002C0PL623
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.431886 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/Kryptik.JKQ.gen!Eldorado
AviraTR/Patched.Ren.Gen
Kingsoftmalware.kb.a.987
MicrosoftTrojan:Win32/Dridex.RE!MTB
GDataGen:Variant.Barys.431886
GoogleDetected
McAfeeGenericRXVZ-FE!E3F4FAB15AF6
MAXmalware (ai score=81)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0PL623
RisingTrojan.Kryptik!1.CAC5 (CLASSIC)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.208183872.susgen
BitDefenderThetaGen:NN.ZexaF.36608.p4Z@aazQJtd
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.51696f
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Dridex.RE!MTB?

Trojan:Win32/Dridex.RE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment