Trojan

UDS:Trojan-Banker.Win32.Cridex removal tips

Malware Removal

The UDS:Trojan-Banker.Win32.Cridex is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-Banker.Win32.Cridex virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine UDS:Trojan-Banker.Win32.Cridex?


File Info:

crc32: 13BF2C16
md5: 61ef4b49cf5f33835b348b6d7f9d0e1c
name: 61EF4B49CF5F33835B348B6D7F9D0E1C.mlw
sha1: f91b3e988c719f6d1321cbf25404fe98b0da5e28
sha256: 5f94ad091adf89dd8e8de3e6abd7622eccfaf752f8764c364520a6c58501e0cb
sha512: 5aedcf42d562ec53b623c76cd01d5dfe0ebef0b365bf8c21185ef7bf116307de2081f4cad2d4308676b161c11f7cdf600f18fe5575de06dce4ff0da36237c198
ssdeep: 3072:+esl4+VdlY+01jb5SA5hg9PTEfPa1x+pq0KbuFicLpM:w4+VZQpt5hyPsa1ekiEKM
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2018
InternalName: x2otfb
FileVersion: 7.2.5422.00
Full Version: 7.2.5_000-b00
CompanyName: Oracle Corporation
ProductName: Xhot(BM) Ltloehey YO 8
ProductVersion: 7.2.5422.00
FileDescription: Java(TM) Platform SE binary
OriginalFilename: x2otfb.dll
Translation: 0x0000 0x04b0

UDS:Trojan-Banker.Win32.Cridex also known as:

Elasticmalicious (high confidence)
ClamAVWin.Dropper.Dridex-9859320-0
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Heur.Mint.Zard.48
K7GWTrojan ( 0057c1fe1 )
K7AntiVirusTrojan ( 0057c1fe1 )
BitDefenderThetaGen:NN.ZedlaF.34688.ku9@aC7XQop
CyrenW32/Dridex.DF2.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenCBL.AKG
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Banker.Win32.Cridex
AlibabaTrojan:Win32/EmotetedCryptc.180910
MicroWorld-eScanGen:Heur.Mint.Zard.48
Ad-AwareGen:Heur.Mint.Zard.48
SophosML/PE-A + Mal/EncPk-APX
DrWebTrojan.Dridex.777
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0REB21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.61ef4b49cf5f3383
EmsisoftMalCert.A (A)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dridex.rulst
KingsoftWin32.Troj.Undef.(kcloud)
AegisLabTrojan.Win32.Sdum.4!c
GDataGen:Heur.Mint.Zard.48
Acronissuspicious
MAXmalware (ai score=82)
MalwarebytesTrojan.Dridex
TrendMicro-HouseCallTROJ_GEN.R002C0REB21
RisingTrojan.GenCBL!8.12138 (CLOUD)
IkarusTrojan-Banker.Dridex
FortinetW32/GenCBL.AKG!tr
PandaTrj/Genetic.gen

How to remove UDS:Trojan-Banker.Win32.Cridex?

UDS:Trojan-Banker.Win32.Cridex removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment