Trojan

Trojan:Win32/Dridex.S!MTB malicious file

Malware Removal

The Trojan:Win32/Dridex.S!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dridex.S!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Attempts to stop active services
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Dridex.S!MTB?


File Info:

name: 749FB2A4C9F8576EFBB2.mlw
path: /opt/CAPEv2/storage/binaries/4d57ad82436ce9a3f473aa31323b9bd0d7414ad8299151db87693bd53eaf601c
crc32: D54C3614
md5: 749fb2a4c9f8576efbb223db19cdf1d7
sha1: 0e583fda8bf9de290c61266f3db4df9d3afc005f
sha256: 4d57ad82436ce9a3f473aa31323b9bd0d7414ad8299151db87693bd53eaf601c
sha512: e4b3dbdf349260cc2397d483421be797921b24783492c425327089e0603a9a2b8ad692261b72b1526e287b8fef762cc75709eaa309810be1509b01b6dce649c3
ssdeep: 12288:8iBgUDVXV2Ba7CTM5TbCoggC9AGIUR/KNFmyG:TPXV2qFC9AGX/5y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CAC48FC41BBB1469D4D2493ABD564A2C63D7E00B4299B59346F0CE9ACDEF30D87335B8
sha3_384: a8b80f0dbb6e47b108a62574bc491a1e4339af1288a543d7edc0dcf8e13bfdff1f80c679ca6097bf9499f463cdd269e4
ep_bytes: 83ec208d4c24048b442408890424894c
timestamp: 2017-05-17 15:36:50

Version Info:

ProductVersion: 1.0.0.1
FileVersion: 1.0.0.1
CompanyName: NecoryWay Ltd.
FileDescription: NecoryWay Ltd. Logo application
ProductName: NecoryWay® Inform
InternalName: Necoryway
OriginalFilename: NecoryWay
LegalCopyright: NecoryWay. All rights reserved. 2017
Translation: 0x0409 0x04b1

Trojan:Win32/Dridex.S!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.40400326
FireEyeGeneric.mg.749fb2a4c9f8576e
ALYacTrojan.Trickster.Gen
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.155672
SangforTrojan.Win32.ZPACK.Gen
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Dridex.9c6ccdd1
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.4c9f85
SymantecTrojan.Trickybot
ESET-NOD32a variant of Win32/Kryptik.GJWK
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Agent.jqpl
BitDefenderTrojan.GenericKD.40400326
NANO-AntivirusTrojan.Win32.MlwGen.fgsaeo
SUPERAntiSpywareTrojan.Agent/Gen-TrickBot
AvastWin32:Malware-gen
TencentWin32.Trojan-spy.Agent.Ahox
Ad-AwareTrojan.GenericKD.40400326
SophosMal/Generic-R + Troj/Agent-AZOC
ComodoMalware@#3cmwdrgdo1qd5
DrWebTrojan.Trick.45128
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.TRICKBOT.SMB
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
EmsisoftTrojan.GenericKD.40400326 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Inject.apim
WebrootTrojan.Spy.Trickbot
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.27B68EA
MicrosoftTrojan:Win32/Dridex.S!MTB
ViRobotTrojan.Win32.S.Trickbot.569344
GDataTrojan.GenericKD.40400326
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Crypt.C2665055
McAfeeTrojan-FPZL!749FB2A4C9F8
VBA32BScope.TrojanBanker.Trickster
MalwarebytesMalware.AI.4202036041
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMB
RisingTrojan.Generic@ML.94 (RDML:rikPUvJLBOESeXTTd+jAIg)
YandexTrojanSpy.Agent!aQiFWL0M/rM
eGambitUnsafe.AI_Score_87%
FortinetW32/TRICKBOT.29EE!tr
BitDefenderThetaGen:NN.ZexaF.34294.Iq0@ay8SrObi
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Dridex.S!MTB?

Trojan:Win32/Dridex.S!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment