Worm

How to remove “Worm:Win32/Cridex.B”?

Malware Removal

The Worm:Win32/Cridex.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Cridex.B virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Worm:Win32/Cridex.B?


File Info:

crc32: 539879C6
md5: b9d4ff2f5b07e04677a940a54d445405
name: B9D4FF2F5B07E04677A940A54D445405.mlw
sha1: 7776859d370e5f344eee48e48a4681637ea87844
sha256: f58f84814e8f7f54a341829195722bf34e543a5892cb874fee8bd0eb3d4eaa58
sha512: dbb7050c39ebb2cd670a9110b2f0a01024f2936aabd77dd959ac4928c6ad1da4e268120496d8128cbda8fd8ca75cc62dfcbe83f30796deba7fa4adc13cae61d2
ssdeep: 1536:1VIA23a3LLupRHke+NnO4uTLkb+4Zi93wDpSNTQ25Y17J46AO:/IAXGHkfNOXTLkb+8i93wk5Y126r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: RCIMLBY.EXE
FileDescription: x423x434x430x43bx435x43dx43dx44bx439 x43fx43ex43cx43ex449x43dx438x43a (Microsoft)
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
CompanyName: x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442
Translation: 0x0419 0x04b0

Worm:Win32/Cridex.B also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Necurs.20
CynetMalicious (score: 100)
CAT-QuickHealWorm.Cridex
ALYacTrojan.GenericKDV.935044
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.6951
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Cridex.09b3a86b
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f5b07e
BaiduWin32.Trojan.Agent.eq
CyrenW32/Ransom.MMWG-4155
SymantecPacked.Generic.459
ESET-NOD32Win32/Cridex.AE
ZonerTrojan.Win32.16076
APEXMalicious
AvastWin32:Injector-BOP [Trj]
KasperskyTrojan-Ransom.Win32.Blocker.babr
BitDefenderTrojan.GenericKDV.935044
NANO-AntivirusTrojan.Win32.Blocker.bnocqj
SUPERAntiSpywareTrojan.Agent/Gen-Cidox
MicroWorld-eScanTrojan.GenericKDV.935044
TencentMalware.Win32.Gencirc.114cd393
Ad-AwareTrojan.GenericKDV.935044
SophosML/PE-A + Mal/Zbot-FG
ComodoTrojWare.Win32.Injector.ZRA@54s8j9
F-SecureTrojan.TR/Cridex.EB.72
BitDefenderThetaGen:NN.ZexaF.34678.jq0@a8JzsKnc
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SPNR.35E013
McAfee-GW-EditionPWS-Zbot.af
FireEyeGeneric.mg.b9d4ff2f5b07e046
EmsisoftTrojan.GenericKDV.935044 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Virus.Expiro.Gen
AviraTR/Cridex.EB.72
eGambitUnsafe.AI_Score_87%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftWorm:Win32/Cridex.B
ArcabitTrojan.GenericV.DE4484
AegisLabTrojan.Win32.Generic.lK2p
ZoneAlarmTrojan-Ransom.Win32.Blocker.babr
GDataWin32.Trojan.Agent.KQ45DB
TACHYONWorm/W32.Cridex.160256.B
AhnLab-V3Win-Trojan/Cerber.Gen
McAfeePWS-Zbot.af
MAXmalware (ai score=88)
VBA32BScope.Malware-Cryptor.Hlux
PandaTrj/WL.A
TrendMicro-HouseCallTROJ_SPNR.35E013
RisingTrojan.Win32.Generic.149F1BE9 (C64:YzY0Okhq9zNVQodo)
YandexTrojan.Blocker!j4ZG022LcgM
IkarusTrojan-Ransom.Blocker
FortinetW32/Zbot.APRF!tr
AVGWin32:Injector-BOP [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Dridex.HxQBEpsA

How to remove Worm:Win32/Cridex.B?

Worm:Win32/Cridex.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment