Trojan

Trojan:Win32/Dridex.VAM!MTB removal tips

Malware Removal

The Trojan:Win32/Dridex.VAM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dridex.VAM!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Czech
  • The binary likely contains encrypted or compressed data.
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Dridex.VAM!MTB?


File Info:

crc32: 8642B072
md5: 58916dc38423e8ceb26318862f84e29e
name: 58916DC38423E8CEB26318862F84E29E.mlw
sha1: 80226f6369832f22166bdcf861c9b18ca8136110
sha256: 86d55ba28713a590cf72f9a9908d5d42df492c7dd90573ffe629187456848215
sha512: 2f1959137ce0aeeb3e50e9676aa86104f1638b6f2cf9b94db1018f943b1e906a93075a0b095f2b69faeaec47f338e42a1d24a3f1c69cd6050d77bffeb366b0fe
ssdeep: 6144:37DrbzLzj7zL7Drjdf6f1JkbSx0/H8bVMlt7sQaB2XqLYHfcf2B2q7fECeMQz:oHx68bilhsQryYo246fEjM4
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Dridex.VAM!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.808597
FireEyeGeneric.mg.58916dc38423e8ce
McAfeeDrixed-FJZ!58916DC38423
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00574ab11 )
BitDefenderGen:Variant.Razy.808597
K7GWTrojan ( 00574ab11 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Qshell.eg
AlibabaTrojan:Win32/Qshell.1ede35c0
ViRobotTrojan.Win32.Z.Qshell.303104.A
AegisLabHacktool.Win32.Krap.lKMc
Ad-AwareGen:Variant.Razy.808597
EmsisoftTrojan.Agent (A)
ComodoMalware@#q75njq9md2h8
F-SecureTrojan.TR/Dridex.orcuk
DrWebTrojan.Dridex.735
TrendMicroTROJ_GEN.R023C0PLJ20
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
SophosMal/Generic-R + Mal/EncPk-APV
IkarusTrojan.Win32.Dridex
AviraTR/Dridex.orcuk
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Dridex.VAM!MTB
GridinsoftRansom.Win32.Wacatac.oa
ArcabitTrojan.Razy.DC5695
ZoneAlarmTrojan.Win32.Qshell.eg
GDataGen:Variant.Razy.808597
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4266566
BitDefenderThetaGen:NN.ZedlaF.34700.sC4@a0d6pPcG
ALYacGen:Variant.Razy.808597
VBA32BScope.Trojan.Qshell
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
ESET-NOD32Win32/Dridex.DD
TrendMicro-HouseCallTROJ_GEN.R023C0PLJ20
RisingTrojan.Kryptik!1.D006 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Dridex.DD!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
Qihoo-360Generic/Trojan.264

How to remove Trojan:Win32/Dridex.VAM!MTB?

Trojan:Win32/Dridex.VAM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment