Trojan

Trojan.Cridex (file analysis)

Malware Removal

The Trojan.Cridex is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Cridex virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Cridex?


File Info:

crc32: 2196F7E8
md5: 3d3f38ac6c10bff06b49ebf62f0567ca
name: tmpwwo34369
sha1: 83eaaf7185c8b352ba73857fb5cb62b278d1949d
sha256: 7a4e68b1ae890b50d16412cd5cf5c11c8ad042ced31d8da7bd7c35ecd5b0fae1
sha512: 1376972fc6ee1cb814773e1a97206d50c203375d51310d66332f9ee238a781c6b94d6b55f7aeba39ba99b0d6c59e5bd1d1d7a54154344f875dc448aeb8311987
ssdeep: 12288:bHMY2akXvNE8jI0pNtG/yin1bb6H9UoyLRAq6BdnbbXO+uVBzSeiTzF:gy6NE88K3itR6H9xWRPYOBzqX
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Town JoyRan 1993-2013
FileVersion: 1.3.4.355
CompanyName: Town JoyRan
ProductName: DreamSimilar
FileDescription: DreamSimilar
OriginalFilename: And_R.dll
Translation: 0x0409 0x04e4

Trojan.Cridex also known as:

BkavW32.AIDetectVM.malwareB
MicroWorld-eScanTrojan.Agent.ERUS
FireEyeTrojan.Agent.ERUS
CAT-QuickHealTrojan.Cridex
McAfeeGenericRXKX-FM!3D3F38AC6C10
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056816e1 )
BitDefenderTrojan.Agent.ERUS
K7GWTrojan ( 0056816e1 )
F-ProtW32/Cridex.T.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.ADI
TrendMicro-HouseCallTROJ_GEN.R002C0DFI20
AvastWin32:Trojan-gen
GDataTrojan.Agent.ERUS
KasperskyTrojan-Banker.Win32.Cridex.nwg
AlibabaTrojanBanker:Win32/Cridex.7dcdb0af
AegisLabTrojan.Win32.Cridex.7!c
RisingTrojan.Kryptik!1.C76F (CLOUD)
EmsisoftTrojan.Agent.ERUS (B)
ComodoTrojWare.Win32.Spy.Agent.DB@8so3vc
F-SecureTrojan.TR/AD.ZLoader.vxbdh
ZillyaTrojan.Cridex.Win32.762
TrendMicroTROJ_GEN.R002C0DFI20
McAfee-GW-EditionGenericRXKX-FM!3D3F38AC6C10
SophosTroj/Agent-BESS
IkarusTrojan-Spy.Agent
CyrenW32/Cridex.T.gen!Eldorado
JiangminTrojan.Banker.Cridex.ze
WebrootW32.Trojan.Gen
AviraTR/AD.ZLoader.vxbdh
MAXmalware (ai score=89)
Antiy-AVLTrojan[Banker]/Win32.Cridex
MicrosoftTrojan:Win32/Cridex.DEC!MTB
ArcabitTrojan.Agent.ERUS
AhnLab-V3Trojan/Win32.Cridex.R339674
ZoneAlarmTrojan-Banker.Win32.Cridex.nwg
ALYacTrojan.Agent.ERUS
TACHYONBanker/W32.Cridex.679936.B
VBA32TrojanBanker.Cridex
MalwarebytesTrojan.ZLoader
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10cdd224
YandexTrojan.Kryptik!3C+WkJ9nq4M
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_86%
FortinetW32/Agent.ERUS!tr
Ad-AwareTrojan.Agent.ERUS
AVGWin32:Trojan-gen
Qihoo-360Win32/Trojan.fad

How to remove Trojan.Cridex?

Trojan.Cridex removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment