Trojan

Trojan:Win32/Cridex.RB!MTB malicious file

Malware Removal

The Trojan:Win32/Cridex.RB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cridex.RB!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Starts servers listening on 0.0.0.0:443
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Operates on local firewall’s policies and settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Cridex.RB!MTB?


File Info:

crc32: F0417158
md5: 087cf9a025aeef6d7ee6a5ea032bf02c
name: 087CF9A025AEEF6D7EE6A5EA032BF02C.mlw
sha1: c55060f9c2f8426a41175f95bf3f36a5c18355b4
sha256: 88ce1108f181b31c988378dc9606d15a1582b315bc785bb61ba5283a56182379
sha512: 2c98bc6d515c26dec92a2423f2e807485b2cbed94a7b808fe71e51fe2ec5a4b5ea62731d594aed1b50abcafcccc9f426e72265852e6cfa35a69cd6fee6bf6c2d
ssdeep: 24576:CN7YkIXCppgDXcz1fKKsADCV4a6gj7brUU0:CNEQacz1fAADO4a6GH
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Cridex.RB!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70356
FireEyeGeneric.mg.087cf9a025aeef6d
ALYacTrojan.GenericKDZ.70356
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKDZ.70356
BitDefenderThetaGen:NN.ZedlaF.34590.YS4@aC3@aGni
CyrenW32/Kryptik.CAX.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Packed.Generickdz-9771649-0
KasperskyHEUR:Trojan-Banker.Win32.Cridex.pef
NANO-AntivirusTrojan.Win32.Cridex.hxgjes
RisingTrojan.Kryptik!8.8 (TFE:1:7xfOIhEbMtB)
Ad-AwareTrojan.GenericKDZ.70356
TACHYONBanker/W32.Cridex.831488
SophosTroj/Dridex-ADD
F-SecureHeuristic.HEUR/AGEN.1138986
InvinceaML/PE-A + Troj/Dridex-ADD
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftTrojan.GenericKDZ.70356 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.Cridex.aij
MaxSecureBanker.Win64.Emotet.sb
AviraHEUR/AGEN.1138986
MicrosoftTrojan:Win32/Cridex.RB!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s2
ArcabitTrojan.Generic.D112D4
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmHEUR:Trojan-Banker.Win32.Cridex.pef
GDataTrojan.GenericKDZ.70356
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Drixed.R352218
Acronissuspicious
McAfeeTrojan-FRGC!087CF9A025AE
MAXmalware (ai score=86)
MalwarebytesTrojan.Banker
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HGIV
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HGIV!tr
AVGWin32:BankerX-gen [Trj]
Qihoo-360HEUR/QVM39.1.38DF.Malware.Gen

How to remove Trojan:Win32/Cridex.RB!MTB?

Trojan:Win32/Cridex.RB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment