Trojan

About “Trojan:Win32/Dridex.VT!MTB” infection

Malware Removal

The Trojan:Win32/Dridex.VT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dridex.VT!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/Dridex.VT!MTB?


File Info:

crc32: 3D3D6BF4
md5: 58f33be45dd5de4112666ff6babbc583
name: 58F33BE45DD5DE4112666FF6BABBC583.mlw
sha1: 1841e586bc644fc4467342d2075398afbc481258
sha256: a2c44031072fa5f19a299ce6294b8bfefb80bc829b323007838ffaded741f1b0
sha512: e9afba9d85cb731d313d3b9fbe5f3bab771fb766caabcf43a9a6af191509891298db77b86ade27f891fb51bbff6b1efa1c24172d1f0b8f0ddbc30ff1b5fdd964
ssdeep: 3072:MaI6YY/DDdmhdj+O2WYXwU3qstRty89ksDpqOim1Gz4:MazYY/HO1kPdy8ksDA1mY
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1997-2018 The PHP Group
InternalName: AXI8_12T ihohnflbm
FileVersion: 6.3.0
CompanyName: The PHP Group
URL: http://www.php.net
LegalTrademarks: PHP
Comments: Thanks to Stig Bakken, Thies C. Arntzen, Andy Sautins, David Benson, Maxim Maletsky, Harald Radi, Antony Dovgal, Andi Gutmans, Wez Furlong, Christopher Jones, Oracle Corporation
ProductName: AXI
ProductVersion: 6.3.0
FileDescription: OCI8
OriginalFilename: axi_wna8_12o.dll
Translation: 0x0409 0x04b0

Trojan:Win32/Dridex.VT!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37081859
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/EmotetedCryptc.180910
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Dridex.DN.gen!Eldorado
SymantecPacked.Generic.517
ESET-NOD32a variant of Win32/Kryptik.HLGF
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.Trojanx-9869686-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.37081859
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.GenericKD.37081859
Ad-AwareTrojan.GenericKD.37081859
SophosMal/Generic-S + Troj/Dridex-AHM
ComodoMalware@#19t1h80ndscqv
BitDefenderThetaGen:NN.ZedlaF.34738.ku8@a8HM2mji
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0OF821
McAfee-GW-EditionDrixed-FJX!58F33BE45DD5
FireEyeGeneric.mg.58f33be45dd5de41
EmsisoftTrojan.Crypt (A)
JiangminTrojan.Yakes.aipx
AviraTR/Crypt.Agent.neejp
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Dridex.VT!MTB
ArcabitTrojan.Generic.D235D303
AegisLabTrojan.Win32.Yakes.4!c
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.GenericKD.37081859
AhnLab-V3Malware/Win.Generic.R424827
McAfeeDrixed-FJX!58F33BE45DD5
MAXmalware (ai score=100)
VBA32TScope.Malware-Cryptor.SB
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0OF821
RisingTrojan.Kryptik!1.D71B (CLASSIC)
YandexTrojan.Kryptik!n6ttEzNBVJw
IkarusTrojan-Banker.Dridex
MaxSecureTrojan.Malware.73712734.susgen
FortinetW32/Zenpak.BGVR!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Trojan:Win32/Dridex.VT!MTB?

Trojan:Win32/Dridex.VT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment