Spy Trojan

TrojanSpy:MSIL/Crime.B removal guide

Malware Removal

The TrojanSpy:MSIL/Crime.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/Crime.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Attempts to disable UAC
  • Touches a file containing cookies, possibly for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanSpy:MSIL/Crime.B?


File Info:

name: CDDB5E16ED2E55689707.mlw
path: /opt/CAPEv2/storage/binaries/12f14e04d9ce1360088937b9dd2b6baa171fdbfd249f27c759a04013bc812cf2
crc32: 7838A318
md5: cddb5e16ed2e55689707d84222e27624
sha1: 89da60f79fb507394de9b94061fd087553ddbc6e
sha256: 12f14e04d9ce1360088937b9dd2b6baa171fdbfd249f27c759a04013bc812cf2
sha512: d41ee0d752593200d7e6f2378798afa0a413e0eb7c8838daf6e547cf132a612ee1bc3d207d7c7736711096648011ac0b456f0a39e109373e5564b3da07c94040
ssdeep: 3072:7coRIUZE0a05QWStoxFeHhqyBiBQ1gT+OCkOxbflqOH/N+xIX:7co66sieHhqyBiUn51/uA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13534D4083AD82A16E37E6BB49EB2955883F7BC920531DB0E7DC032D916B1651CF12F76
sha3_384: b93c8e02cb18f8dc239857467afc31204a974c49d8fe608c23d8806e5f3c2518ee3a3d12e1c4a5ccff16373fe6cf6ee1
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-11-07 12:43:08

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft
FileDescription: Microsoft
FileVersion: 2.3.0.002
InternalName: Express.exe
LegalCopyright: Copyright © Microsoft Corp. 1996-2010
OriginalFilename: Express.exe
ProductName: HijackThis
ProductVersion: 2.3.0.002
Assembly Version: 2.3.3.234

TrojanSpy:MSIL/Crime.B also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.KeyLogger.llI8
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.A7032211
ClamAVWin.Spyware.Agent-1388753
FireEyeGeneric.mg.cddb5e16ed2e5568
SkyhighGenericRXKS-OR!CDDB5E16ED2E
McAfeeGenericRXKS-OR!CDDB5E16ED2E
Cylanceunsafe
ZillyaTrojan.Agent.Win32.130511
SangforSuspicious.Win32.Save.a
AlibabaTrojanSpy:MSIL/KeyLogger.7b7145d9
Cybereasonmalicious.79fb50
BitDefenderThetaGen:NN.ZemsilF.36744.pm0@a4mpEVf
VirITTrojan.Win32.X-ILSpy.AL
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/PSW.Agent.NBM
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.MSIL.KeyLogger.bpy
BitDefenderGeneric.MSIL.PasswordStealerA.A7032211
NANO-AntivirusTrojan.Win32.Keylogger.dkmapx
AvastMSIL:Agent-AN [Trj]
TencentMsil.Trojan-Spy.Keylogger.Ijgl
EmsisoftGeneric.MSIL.PasswordStealerA.A7032211 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Siggen.29282
VIPREGeneric.MSIL.PasswordStealerA.A7032211
SophosMal/Generic-R
IkarusTrojan-PWS.SuspectCRC
GDataGeneric.MSIL.PasswordStealerA.A7032211
JiangminTrojanSpy.MSIL.bbz
WebrootMonitoringtool:Painkeylogger
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Spy]/MSIL.KeyLogger
KingsoftWin32.Troj.Undef.a
XcitiumMalware@#15zfj42h1j2pz
ArcabitGeneric.MSIL.PasswordStealerA.AD6B4D93
ZoneAlarmTrojan-Spy.MSIL.KeyLogger.bpy
MicrosoftTrojanSpy:MSIL/Crime.B
VaristW32/MSIL_Troj.E.gen!Eldorado
AhnLab-V3Trojan/Win32.KeyLogger.R85312
ALYacGeneric.MSIL.PasswordStealerA.A7032211
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
RisingSpyware.KeyLogger!8.12F (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1747059.susgen
FortinetPossibleThreat
AVGMSIL:Agent-AN [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanSpy:MSIL/Crime.B?

TrojanSpy:MSIL/Crime.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment