Categories: Malware

Win32:Cridex-R [Trj] removal instruction

The Win32:Cridex-R [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Cridex-R [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32:Cridex-R [Trj]?


File Info:

name: 71205E7C0D5D00EFECEE.mlwpath: /opt/CAPEv2/storage/binaries/23b79cf764e3329e59dbeb92c82c132540db820fe6ad2315ea3e814f3c8694fccrc32: EE9275B1md5: 71205e7c0d5d00efeceec053f0f276e0sha1: 324598c2753e3133ab2ce04c1bc483c0d063fbe0sha256: 23b79cf764e3329e59dbeb92c82c132540db820fe6ad2315ea3e814f3c8694fcsha512: 41dceba5654a41665a5ed7b5079232d69c7bb803cb801e77788c5aa804edd6e6c7f46b55578dd6c3cf030a7c9c97ba6c7213fd662f128bc640eec6ac321a8068ssdeep: 3072:D+P6BaBjW0Du8QysurjQKi3Lz65NR+M4s2cnnpK3Z:DA6EdW0DussurjQKIO5SMlQZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15F14010039ECB693D53343FDB668D79B40ECE9855B900107924C2EDA8D2E6FE176D872sha3_384: 4e3f446b944a709bbf5da57cce4c514935c9e8128e86f4739383c076a3132067917329287d2551330a5326948519feafep_bytes: 833d6cc4420000754c8b155dc4420085timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32:Cridex-R [Trj] also known as:

Elastic malicious (high confidence)
DrWeb Trojan.SMSSend.2363
MicroWorld-eScan Gen:Variant.Symmi.73936
FireEye Generic.mg.71205e7c0d5d00ef
ALYac Gen:Variant.Symmi.73936
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 7000000f1 )
K7GW Trojan ( 7000000f1 )
Cybereason malicious.c0d5d0
BitDefenderTheta Gen:NN.ZexaF.34742.mGX@aqZxPGek
VirIT Trojan.Win32.Delf.AGZD
Cyren W32/DelfInject.AM.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
ClamAV Win.Spyware.Zbot-68042
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.73936
NANO-Antivirus Trojan.Win32.Dapato.wxzyn
Rising Spyware.Voltar!1.AF1D (CLASSIC)
Ad-Aware Gen:Variant.Symmi.73936
Sophos ML/PE-A + Mal/EncPk-AEH
Baidu Win32.Adware.Kryptik.c
Zillya Trojan.Zbot.Win32.73510
McAfee-GW-Edition BehavesLike.Win32.HLLP.ch
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Symmi.73936 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Symmi.73936
Jiangmin TrojanDropper.Dapato.kfm
Avira DR/Delphi.Gen7
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Microsoft PWS:Win32/Zbot!CI
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R33893
McAfee PWS-Zbot.gen.aey
MAX malware (ai score=84)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Spyware.ZeuS
Panda Trj/Pacrypt.D
Tencent Malware.Win32.Gencirc.10c452f4
Yandex Trojan.GenAsa!bNAJ0zKe00k
Ikarus Trojan-Dropper.Delf
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.EQPB!tr
AVG Win32:Cridex-R [Trj]
Avast Win32:Cridex-R [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32:Cridex-R [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Midie.66060 (file analysis)

The Midie.66060 is considered dangerous by lots of security experts. When this infection is active,…

33 seconds ago

Should I remove “Symmi.6017 (B)”?

The Symmi.6017 (B) is considered dangerous by lots of security experts. When this infection is…

15 mins ago

Zusy.540971 removal tips

The Zusy.540971 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Should I remove “Win32:VB-VBS [Wrm]”?

The Win32:VB-VBS [Wrm] is considered dangerous by lots of security experts. When this infection is…

20 mins ago

AdClicker.Trojan.Clicker.DDS malicious file

The AdClicker.Trojan.Clicker.DDS is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Worm.Win32.Vobfus.exhx information

The Worm.Win32.Vobfus.exhx is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago