Trojan

Trojan-Downloader.Win32.Cridex.rdm malicious file

Malware Removal

The Trojan-Downloader.Win32.Cridex.rdm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Cridex.rdm virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the DridexV4 malware family

How to determine Trojan-Downloader.Win32.Cridex.rdm?


File Info:

name: 53B7DFEA4F16DC18640E.mlw
path: /opt/CAPEv2/storage/binaries/bb26c9f976e5cd4a63cc57453d42eeffa93c9522074eaa20042ea1eb9c7a1100
crc32: 13EC44E5
md5: 53b7dfea4f16dc18640e9819559373f0
sha1: 1f844d912d1662e9eecf84e76bec1c0c46c06ec9
sha256: bb26c9f976e5cd4a63cc57453d42eeffa93c9522074eaa20042ea1eb9c7a1100
sha512: 2f68ec5444c00dbae1085d79ed49f4de7ce15b0fe147bcf894a8971cfc872fe8d009000ad4b1a6df6b2c76fab4fd1e3a636a5dc1711fa47dfd6cd348e6fd8eef
ssdeep: 12288:CCfzehtApz4lzQvzU3H2Jz+BbAt3A1NkpzBTf/o1VlkOZVjWRs:CCfzehtApz4lzQvzU3H2Jz+BbAt3A1NN
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T159A4BF4FEEF690B5FA32F8B134528292E1CB9C752002B7D485616A58FCE5C7F648D8C9
sha3_384: 57213c5f9b6f41113c13368842fec8e74e44d57ed2d7f942bbf14e6dc101c2a11f926776ae3b8d779fdf7cbf7646c7a7
ep_bytes: 40ba030000000fc2c80283c00c83c00c
timestamp: 2021-12-12 13:20:35

Version Info:

CompanyName: Oracle Corporation
FileDescription: Oracle Call Interface
FileVersion: 7.2.1.0.0
Legal Copyright: Copyright © Oracle Corporation 1979, 2001. All rights reserved.
OriginalFilename: Lov.dll
Translation: 0x0409 0x04b0

Trojan-Downloader.Win32.Cridex.rdm also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Cridex.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38203937
FireEyeGeneric.mg.53b7dfea4f16dc18
CAT-QuickHealTrojan.MultiRI.S25323666
ALYacTrojan.GenericKD.38203937
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Cridex.6f81c27e
K7GWTrojan ( 0058b7b31 )
K7AntiVirusTrojan ( 0058b7b31 )
BitDefenderThetaGen:NN.ZedlaF.34114.Du8@a4UVMOoi
CyrenW32/Kryptik.FXC.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HNRW
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Cridex.rdm
BitDefenderTrojan.GenericKD.38203937
NANO-AntivirusTrojan.Win32.Cridex.jiymcb
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10cfa0d9
Ad-AwareTrojan.GenericKD.38203937
SophosMal/Generic-R + Troj/Loskop-B
ComodoTrojWare.Win32.Agent.fmlwx@0
ZillyaTrojan.Kryptik.Win32.3649721
TrendMicroTrojanSpy.Win32.DRIDEX.YXBLGZ
McAfee-GW-EditionDrixed-FJX!53B7DFEA4F16
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Dridex
GDataWin32.Trojan.PSE.1J135MZ
JiangminTrojan.Multi.fso
eGambitUnsafe.AI_Score_83%
AviraTR/Crypt.ZPACK.tfuib
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D246F221
MicrosoftTrojan:Win32/Dridex.CE!MTB
AhnLab-V3Malware/Win.FJX.R456535
McAfeeDrixed-FJX!53B7DFEA4F16
MAXmalware (ai score=86)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.Dridex
TrendMicro-HouseCallTrojanSpy.Win32.DRIDEX.YXBLGZ
YandexTrojan.DL.Cridex!0ETkV2wemgs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Drixed.FJX!tr
WebrootW32.Trojan.Dridex
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan-Downloader.Win32.Cridex.rdm?

Trojan-Downloader.Win32.Cridex.rdm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment