Trojan

Trojan-Downloader.Win32.Cridex.hba malicious file

Malware Removal

The Trojan-Downloader.Win32.Cridex.hba is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Cridex.hba virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Downloader.Win32.Cridex.hba?


File Info:

crc32: F03E56B6
md5: c06737aee66dcd72a8b24cb6c4cee3ef
name: C06737AEE66DCD72A8B24CB6C4CEE3EF.mlw
sha1: 19140ee433e594146643f9a7259abb8120c41b8b
sha256: f2e354c9a4a21528e843122e38ed656d665a5e32141e26a1d60602a382d44912
sha512: 10a47a781e665b1474a5ab3a99cc61658dc10cb9b1f958094fa1fd062d0ed6d0c94baab0fb0219045f9a72e18ba49253eadbc7462c3feb8da6f8d0d5692ad8cb
ssdeep: 6144:lkF19P2yLnafTR93YBgobwN+5AxtyTCjzVm8Ntk8IgJ0gy:lkFne883YdbY+5QyTE1tktyd
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Mcx2Prov.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: MCX2 Provisioning library
OriginalFilename: Mcx2Prov.exe
Translation: 0x0409 0x04b0

Trojan-Downloader.Win32.Cridex.hba also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35294279
FireEyeGeneric.mg.c06737aee66dcd72
Qihoo-360Win32/Trojan.Downloader.305
ALYacTrojan.GenericKD.35294279
MalwarebytesTrojan.Dridex
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.35294279
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZedlaF.34634.Hy8@aSqEP1di
CyrenW32/Trojan.TZUN-1859
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Cridex.hba
AlibabaTrojanDownloader:Win32/Cridex.a105fea7
AegisLabTrojan.Win32.Cridex.a!c
TencentWin32.Trojan-downloader.Cridex.Svqt
Ad-AwareTrojan.GenericKD.35294279
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/AD.Dridex.xbpua
DrWebTrojan.Dridex.735
TrendMicroTROJ_GEN.R011C0DKM20
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-R + Mal/EncPk-APV
IkarusTrojan.Dridex
AviraTR/AD.Dridex.xbpua
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Ursnif.DL!MTB
GridinsoftTrojan.Win32.Downloader.oa
ZoneAlarmTrojan-Downloader.Win32.Cridex.hba
GDataTrojan.GenericKD.35294279
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4228830
McAfeeGenericRXMQ-WR!C06737AEE66D
MAXmalware (ai score=100)
VBA32Trojan.Wacatac
CylanceUnsafe
ESET-NOD32a variant of Win32/Kryptik.HHQO
TrendMicro-HouseCallTROJ_GEN.R011C0DKM20
RisingRansom.Shade!8.12CC (TFE:2:k40YZbWyNNL)
SentinelOneStatic AI – Malicious PE
FortinetW32/Cridex.HBA!tr.dldr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan-Downloader.Win32.Cridex.hba?

Trojan-Downloader.Win32.Cridex.hba removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment