Categories: Trojan

Trojan-Downloader.Win32.Cridex.rdm malicious file

The Trojan-Downloader.Win32.Cridex.rdm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Cridex.rdm virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the DridexV4 malware family

How to determine Trojan-Downloader.Win32.Cridex.rdm?


File Info:

name: 53B7DFEA4F16DC18640E.mlwpath: /opt/CAPEv2/storage/binaries/bb26c9f976e5cd4a63cc57453d42eeffa93c9522074eaa20042ea1eb9c7a1100crc32: 13EC44E5md5: 53b7dfea4f16dc18640e9819559373f0sha1: 1f844d912d1662e9eecf84e76bec1c0c46c06ec9sha256: bb26c9f976e5cd4a63cc57453d42eeffa93c9522074eaa20042ea1eb9c7a1100sha512: 2f68ec5444c00dbae1085d79ed49f4de7ce15b0fe147bcf894a8971cfc872fe8d009000ad4b1a6df6b2c76fab4fd1e3a636a5dc1711fa47dfd6cd348e6fd8eefssdeep: 12288:CCfzehtApz4lzQvzU3H2Jz+BbAt3A1NkpzBTf/o1VlkOZVjWRs:CCfzehtApz4lzQvzU3H2Jz+BbAt3A1NNtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T159A4BF4FEEF690B5FA32F8B134528292E1CB9C752002B7D485616A58FCE5C7F648D8C9sha3_384: 57213c5f9b6f41113c13368842fec8e74e44d57ed2d7f942bbf14e6dc101c2a11f926776ae3b8d779fdf7cbf7646c7a7ep_bytes: 40ba030000000fc2c80283c00c83c00ctimestamp: 2021-12-12 13:20:35

Version Info:

CompanyName: Oracle CorporationFileDescription: Oracle Call InterfaceFileVersion: 7.2.1.0.0Legal Copyright: Copyright © Oracle Corporation 1979, 2001. All rights reserved.OriginalFilename: Lov.dllTranslation: 0x0409 0x04b0

Trojan-Downloader.Win32.Cridex.rdm also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Cridex.a!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38203937
FireEye Generic.mg.53b7dfea4f16dc18
CAT-QuickHeal Trojan.MultiRI.S25323666
ALYac Trojan.GenericKD.38203937
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/Cridex.6f81c27e
K7GW Trojan ( 0058b7b31 )
K7AntiVirus Trojan ( 0058b7b31 )
BitDefenderTheta Gen:NN.ZedlaF.34114.Du8@a4UVMOoi
Cyren W32/Kryptik.FXC.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Kryptik.HNRW
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.Cridex.rdm
BitDefender Trojan.GenericKD.38203937
NANO-Antivirus Trojan.Win32.Cridex.jiymcb
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cfa0d9
Ad-Aware Trojan.GenericKD.38203937
Sophos Mal/Generic-R + Troj/Loskop-B
Comodo TrojWare.Win32.Agent.fmlwx@0
Zillya Trojan.Kryptik.Win32.3649721
TrendMicro TrojanSpy.Win32.DRIDEX.YXBLGZ
McAfee-GW-Edition Drixed-FJX!53B7DFEA4F16
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Dridex
GData Win32.Trojan.PSE.1J135MZ
Jiangmin Trojan.Multi.fso
eGambit Unsafe.AI_Score_83%
Avira TR/Crypt.ZPACK.tfuib
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D246F221
Microsoft Trojan:Win32/Dridex.CE!MTB
AhnLab-V3 Malware/Win.FJX.R456535
McAfee Drixed-FJX!53B7DFEA4F16
MAX malware (ai score=86)
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Trojan.Dridex
TrendMicro-HouseCall TrojanSpy.Win32.DRIDEX.YXBLGZ
Yandex Trojan.DL.Cridex!0ETkV2wemgs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Drixed.FJX!tr
Webroot W32.Trojan.Dridex
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A

How to remove Trojan-Downloader.Win32.Cridex.rdm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago