Trojan

Trojan-Banker.Win32.Cridex.prw malicious file

Malware Removal

The Trojan-Banker.Win32.Cridex.prw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Cridex.prw virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Attempts to create or modify system certificates

Related domains:

help.twitter.com
www.intel.com
support.apple.com
support.oracle.com
ldrpolka.casa

How to determine Trojan-Banker.Win32.Cridex.prw?


File Info:

crc32: F5D0835D
md5: f280be10bbd90ce36e4001d997679f1d
name: upload_file
sha1: 60556ae9ff906607b3de1d999419313d960cd9f6
sha256: bdfe12d66d23d2dc816e53e3c6529ca8bad831593d713460d1e95dcbae6ef237
sha512: cd4d95c34ad733496c97742c4a6c29563098eaed4c3648cd028c0d5fae12a88d56e7de2c2865f14f8465fbe7871c3cad86af32e86217ca4893badae420f47fdb
ssdeep: 6144:3iPezpVfjCMoEeHqHY2C4MlKNWsxCbVX31CQV9kfY:7p5CMoEeHqO4ZfxCbVH1fHQY
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2011 Catch FoodBird Corporation. All rights reserved.
InternalName: kept.dll
FileVersion: 6.6.4.852
CompanyName: Catch FoodBird
ProductName: Catch FoodBird Deal Help finish
ProductVersion: 6.6.4.852
FileDescription: Deal Help finish
Piece: Air
OriginalFilename: kept.dll
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Cridex.prw also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.34262478
FireEyeTrojan.GenericKD.34262478
McAfeeGenericRXLO-HH!F280BE10BBD9
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Cridex.7!c
BitDefenderTrojan.GenericKD.34262478
K7GWTrojan ( 0056ba5c1 )
K7AntiVirusTrojan ( 0056ba5c1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EPJQ
AvastWin32:Malware-gen
GDataWin32.Trojan.Crypt.R
KasperskyTrojan-Banker.Win32.Cridex.prw
AlibabaTrojanBanker:Win32/Cridex.98afb098
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
SophosMal/Generic-S
F-SecureTrojan.TR/AD.PhotoDlder.qcvrg
TrendMicroTROJ_GEN.R06BC0WGV20
EmsisoftTrojan.GenericKD.34262478 (B)
IkarusTrojan.Win32.Krypt
CyrenW32/Trojan.VYSX-6009
AviraTR/AD.PhotoDlder.qcvrg
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Cridex.DL!MTB
ArcabitTrojan.Generic.D20ACDCE
ZoneAlarmTrojan-Banker.Win32.Cridex.prw
ALYacTrojan.IcedID.gen
Ad-AwareTrojan.GenericKD.34262478
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06BC0WGV20
TencentWin32.Trojan-banker.Cridex.Ebzs
FortinetW32/GenKryptik.EPEM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Banker.Win32.Cridex.prw?

Trojan-Banker.Win32.Cridex.prw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment