Categories: Trojan

Trojan-Downloader.Win32.Cridex.hbi removal

The Trojan-Downloader.Win32.Cridex.hbi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Cridex.hbi virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Collects information about installed applications
  • Anomalous binary characteristics

How to determine Trojan-Downloader.Win32.Cridex.hbi?


File Info:

crc32: 6DB547F9md5: 1ba0b20a2d03d8af03a7faa42b06417fname: 1BA0B20A2D03D8AF03A7FAA42B06417F.mlwsha1: 4c528bb2afd93d8cb1199d05dc33d77e08f0ee88sha256: f5951b345050e10fa0d3b70b42e6b56d5a720a7a67c381345e33c145e2ba2452sha512: 5447e2424e0beeace8c1d3de285fcd841b184e9ed1b3035334fd3005399aa0947b5688a22754b9114ff3f9444906481a519477fbd9cfdb17f23136ad14f6eef3ssdeep: 6144:zkF19P2yLnafTR93YBgobwN+5AxtyTCjzVm8Ntk8IgJ0gu:zkFne883YdbY+5QyTE1tktydtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: Mcx2Prov.exeFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7601.17514FileDescription: MCX2 Provisioning libraryOriginalFilename: Mcx2Prov.exeTranslation: 0x0409 0x04b0

Trojan-Downloader.Win32.Cridex.hbi also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44562969
FireEye Generic.mg.1ba0b20a2d03d8af
ALYac Spyware.Banker.Dridex
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.44562969
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZedlaF.34634.Hy8@auYaVZgi
Cyren W32/Trojan.TZUN-1859
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan-Downloader.Win32.Cridex.hbi
Alibaba TrojanDownloader:Win32/Cridex.15d04bbe
AegisLab Trojan.Win32.Malicious.4!c
Tencent Win32.Trojan-downloader.Cridex.Eaxk
Ad-Aware Trojan.GenericKD.44562969
Emsisoft Trojan.Crypt (A)
Comodo Malware@#qsmb95vagz8v
F-Secure Trojan.TR/AD.Dridex.tkczf
DrWeb Trojan.Dridex.735
TrendMicro TROJ_FRS.0NA103KK20
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-R + Mal/EncPk-APV
Ikarus Trojan.Win32.Ursnif
Jiangmin TrojanDownloader.Cridex.zz
Webroot W32.Trojan.Gen
Avira TR/AD.Dridex.tkczf
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Ursnif.DL!MTB
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D2A7FA19
ZoneAlarm Trojan-Downloader.Win32.Cridex.hbi
GData Trojan.GenericKD.44562969
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4228830
McAfee GenericRXMQ-WR!1BA0B20A2D03
MAX malware (ai score=99)
VBA32 Trojan.Wacatac
Malwarebytes Trojan.Dridex
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HHQO
TrendMicro-HouseCall TROJ_FRS.0NA103KK20
Rising Ransom.Shade!8.12CC (TFE:2:k40YZbWyNNL)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HHOW!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Downloader.f78

How to remove Trojan-Downloader.Win32.Cridex.hbi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago